Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-12085
Vulnerability from cvelistv5
Published
2025-01-14 17:37
Modified
2025-02-19 23:26
Severity ?
EPSS score ?
Summary
A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION |
Unaffected: 0:3.0.6-12.el6_10.1 < * cpe:/o:redhat:rhel_els:6 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12085", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-15T15:01:51.903248Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-15T15:19:25.789Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_els:6" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.0.6-12.el6_10.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_els:7" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.2-12.el7_9.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-20.el8_10", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-7.el8_2.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-12.el8_4.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-12.el8_4.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-12.el8_4.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-14.el8_6.6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-14.el8_6.6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-14.el8_6.6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.1.3-20.el8_8.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.2.3-20.el9_5.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.2.3-20.el9_5.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:9.0::baseos", "cpe:/a:redhat:rhel_e4s:9.0::appstream" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.2.3-9.el9_0.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.2::baseos", "cpe:/a:redhat:rhel_eus:9.2::appstream" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.2.3-19.el9_2.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.4::baseos", "cpe:/a:redhat:rhel_eus:9.4::appstream" ], "defaultStatus": "affected", "packageName": "rsync", "product": "Red Hat Enterprise Linux 9.4 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.2.3-19.el9_4.1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.12::el8" ], "defaultStatus": "affected", "packageName": "rhcos", "product": "Red Hat OpenShift Container Platform 4.12", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "412.86.202502100314-0", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.14::el9", "cpe:/a:redhat:openshift:4.14::el8" ], "defaultStatus": "affected", "packageName": "rhcos", "product": "Red Hat OpenShift Container Platform 4.14", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "414.92.202502111902-0", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.15::el9", "cpe:/a:redhat:openshift:4.15::el8" ], "defaultStatus": "affected", "packageName": "rhcos", "product": "Red Hat OpenShift Container Platform 4.15", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "415.92.202501281917-0", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.16::el9" ], "defaultStatus": "affected", "packageName": "openshift4/ose-ansible-rhel9-operator", "product": "Red Hat OpenShift Container Platform 4.16", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v4.16.0-202501311735.p0.g2cb0020.assembly.stream.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.16::el9" ], "defaultStatus": "affected", "packageName": "openshift4/ose-helm-rhel9-operator", "product": "Red Hat OpenShift Container Platform 4.16", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v4.16.0-202501311933.p0.g4246d04.assembly.stream.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.16::el9" ], "defaultStatus": "affected", "packageName": "openshift4/ose-operator-sdk-rhel9", "product": "Red Hat OpenShift Container Platform 4.16", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v4.16.0-202501311605.p0.g4246d04.assembly.stream.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift:4.17::el9" ], "defaultStatus": "affected", "packageName": "rhcos", "product": "Red Hat OpenShift Container Platform 4.17", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "417.94.202502051822-0", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/cluster-logging-operator-bundle", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-22", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/cluster-logging-rhel9-operator", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-10", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/elasticsearch6-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v6.8.1-454", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/elasticsearch-operator-bundle", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-17", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/elasticsearch-proxy-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v1.0.0-537", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/elasticsearch-rhel9-operator", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-4", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/eventrouter-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.4.0-339", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/fluentd-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-4", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/log-file-metric-exporter-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v1.1.0-320", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/logging-curator5-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.1-552", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/logging-loki-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v3.3.2-9", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/logging-view-plugin-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-5", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/loki-operator-bundle", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-12", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/loki-rhel9-operator", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.8.17-5", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/lokistack-gateway-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.1.0-725", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/opa-openshift-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.1.0-342", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.8::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/vector-rhel9", "product": "RHOL-5.8-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.28.1-88", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/cluster-logging-operator-bundle", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.9.11-25", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/cluster-logging-rhel9-operator", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.9.11-11", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/eventrouter-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.4.0-340", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/fluentd-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.9.11-5", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/log-file-metric-exporter-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v1.1.0-321", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/logging-loki-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v3.3.2-8", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/logging-view-plugin-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.9.11-6", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/loki-operator-bundle", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.9.11-9", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/loki-rhel9-operator", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v5.9.11-4", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/lokistack-gateway-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.1.0-724", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/opa-openshift-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.1.0-341", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:logging:5.9::el9" ], "defaultStatus": "affected", "packageName": "openshift-logging/vector-rhel9", "product": "RHOL-5.9-RHEL-9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "v0.34.1-30", "versionType": "rpm" } ] } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Jasiel Spelman (Google), Pedro Gallegos (Google), and Simon Scannell (Google) for reporting this issue." } ], "datePublic": "2025-01-14T15:06:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-19T23:26:39.468Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:0324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0324" }, { "name": "RHSA-2025:0325", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0325" }, { "name": "RHSA-2025:0637", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0637" }, { "name": "RHSA-2025:0688", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0688" }, { "name": "RHSA-2025:0714", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0714" }, { "name": "RHSA-2025:0774", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0774" }, { "name": "RHSA-2025:0787", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0787" }, { "name": "RHSA-2025:0790", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0790" }, { "name": "RHSA-2025:0849", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0849" }, { "name": "RHSA-2025:0884", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0884" }, { "name": "RHSA-2025:0885", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0885" }, { "name": "RHSA-2025:1120", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1120" }, { "name": "RHSA-2025:1123", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1123" }, { "name": "RHSA-2025:1128", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1128" }, { "name": "RHSA-2025:1225", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1225" }, { "name": "RHSA-2025:1227", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1227" }, { "name": "RHSA-2025:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1242" }, { "name": "RHSA-2025:1451", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1451" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "name": "RHBZ#2330539", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "url": "https://kb.cert.org/vuls/id/952657" } ], "timeline": [ { "lang": "en", "time": "2024-12-05T12:06:36.594000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-01-14T15:06:00+00:00", "value": "Made public." } ], "title": "Rsync: info leak via uninitialized stack contents", "workarounds": [ { "lang": "en", "value": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure." } ], "x_redhatCweChain": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-12085", "datePublished": "2025-01-14T17:37:16.036Z", "dateReserved": "2024-12-03T08:57:53.329Z", "dateUpdated": "2025-02-19T23:26:39.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-12085\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-01-14T18:15:25.123\",\"lastModified\":\"2025-02-20T00:15:19.130\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en rsync daemon que podr\u00eda activarse cuando rsync compara sumas de comprobaci\u00f3n de archivos. Este fallo permite a un atacante manipular la longitud de la suma de comprobaci\u00f3n (s2length) para provocar una comparaci\u00f3n entre una suma de comprobaci\u00f3n y una memoria no inicializada y filtrar un byte de datos de pila no inicializados a la vez.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0324\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0325\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0637\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0688\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0714\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0774\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0787\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0790\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0849\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0884\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:0885\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1120\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1123\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1128\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1225\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1227\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1242\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1451\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-12085\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2330539\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://kb.cert.org/vuls/id/952657\",\"source\":\"secalert@redhat.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-12085\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-15T15:01:51.903248Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-15T15:01:53.408Z\"}}], \"cna\": {\"title\": \"Rsync: info leak via uninitialized stack contents\", \"credits\": [{\"lang\": \"en\", \"value\": \"Red Hat would like to thank Jasiel Spelman (Google), Pedro Gallegos (Google), and Simon Scannell (Google) for reporting this issue.\"}], \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"cpes\": [\"cpe:/o:redhat:rhel_els:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.0.6-12.el6_10.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.2-12.el7_9.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-20.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.2::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-7.el8_2.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.4::baseos\", \"cpe:/o:redhat:rhel_e4s:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-12.el8_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.4::baseos\", \"cpe:/o:redhat:rhel_e4s:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-12.el8_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_tus:8.4::baseos\", \"cpe:/o:redhat:rhel_e4s:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-12.el8_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-14.el8_6.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-14.el8_6.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-14.el8_6.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:8.8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.1.3-20.el8_8.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9::baseos\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.2.3-20.el9_5.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9::baseos\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.2.3-20.el9_5.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:9.0::baseos\", \"cpe:/a:redhat:rhel_e4s:9.0::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.2.3-9.el9_0.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:9.2::baseos\", \"cpe:/a:redhat:rhel_eus:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.2.3-19.el9_2.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:9.4::baseos\", \"cpe:/a:redhat:rhel_eus:9.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.2.3-19.el9_4.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rsync\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.12::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.12\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"412.86.202502100314-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.14::el9\", \"cpe:/a:redhat:openshift:4.14::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.14\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"414.92.202502111902-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.15::el9\", \"cpe:/a:redhat:openshift:4.15::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.15\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"415.92.202501281917-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.16::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.16\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v4.16.0-202501311735.p0.g2cb0020.assembly.stream.el9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift4/ose-ansible-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.16::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.16\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v4.16.0-202501311933.p0.g4246d04.assembly.stream.el9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift4/ose-helm-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.16::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.16\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v4.16.0-202501311605.p0.g4246d04.assembly.stream.el9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift4/ose-operator-sdk-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.17::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.17\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"417.94.202502051822-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-22\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/cluster-logging-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/cluster-logging-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v6.8.1-454\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch6-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-17\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v1.0.0-537\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch-proxy-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-4\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/elasticsearch-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.4.0-339\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/eventrouter-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-4\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/fluentd-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v1.1.0-320\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/log-file-metric-exporter-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.1-552\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-curator5-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v3.3.2-9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-loki-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-view-plugin-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-12\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/loki-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.8.17-5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/loki-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.1.0-725\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/lokistack-gateway-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.1.0-342\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/opa-openshift-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.8::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.8-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.28.1-88\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/vector-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.9.11-25\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/cluster-logging-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.9.11-11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/cluster-logging-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.4.0-340\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/eventrouter-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.9.11-5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/fluentd-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v1.1.0-321\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/log-file-metric-exporter-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v3.3.2-8\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-loki-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.9.11-6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/logging-view-plugin-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.9.11-9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/loki-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v5.9.11-4\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/loki-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.1.0-724\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/lokistack-gateway-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.1.0-341\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/opa-openshift-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:logging:5.9::el9\"], \"vendor\": \"Red Hat\", \"product\": \"RHOL-5.9-RHEL-9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"v0.34.1-30\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"openshift-logging/vector-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-12-05T12:06:36.594000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-01-14T15:06:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-01-14T15:06:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:0324\", \"name\": \"RHSA-2025:0324\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0325\", \"name\": \"RHSA-2025:0325\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0637\", \"name\": \"RHSA-2025:0637\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0688\", \"name\": \"RHSA-2025:0688\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0714\", \"name\": \"RHSA-2025:0714\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0774\", \"name\": \"RHSA-2025:0774\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0787\", \"name\": \"RHSA-2025:0787\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0790\", \"name\": \"RHSA-2025:0790\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0849\", \"name\": \"RHSA-2025:0849\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0884\", \"name\": \"RHSA-2025:0884\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:0885\", \"name\": \"RHSA-2025:0885\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1120\", \"name\": \"RHSA-2025:1120\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1123\", \"name\": \"RHSA-2025:1123\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1128\", \"name\": \"RHSA-2025:1128\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1225\", \"name\": \"RHSA-2025:1225\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1227\", \"name\": \"RHSA-2025:1227\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1242\", \"name\": \"RHSA-2025:1242\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1451\", \"name\": \"RHSA-2025:1451\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-12085\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2330539\", \"name\": \"RHBZ#2330539\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://kb.cert.org/vuls/id/952657\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-119\", \"description\": \"Improper Restriction of Operations within the Bounds of a Memory Buffer\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-02-19T23:26:39.468Z\"}, \"x_redhatCweChain\": \"CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer\"}}", "cveMetadata": "{\"cveId\": \"CVE-2024-12085\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-19T23:26:39.468Z\", \"dateReserved\": \"2024-12-03T08:57:53.329Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-01-14T17:37:16.036Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:0885
Vulnerability from csaf_redhat
Published
2025-02-03 01:10
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0885", "url": "https://access.redhat.com/errata/RHSA-2025:0885" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0885.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:25+00:00", "generator": { "date": "2025-02-19T23:27:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0885", "initial_release_date": "2025-02-03T01:10:39+00:00", "revision_history": [ { "date": "2025-02-03T01:10:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-03T01:10:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-12.el8_4.3.src", "product": { "name": "rsync-0:3.1.3-12.el8_4.3.src", "product_id": "rsync-0:3.1.3-12.el8_4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-12.el8_4.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-12.el8_4.3.x86_64", "product": { "name": "rsync-0:3.1.3-12.el8_4.3.x86_64", "product_id": "rsync-0:3.1.3-12.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-12.el8_4.3?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "product": { "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "product_id": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-12.el8_4.3?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "product": { "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "product_id": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-12.el8_4.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "product": { "name": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "product_id": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.1.3-12.el8_4.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-12.el8_4.3.ppc64le", "product": { "name": "rsync-0:3.1.3-12.el8_4.3.ppc64le", "product_id": "rsync-0:3.1.3-12.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-12.el8_4.3?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "product": { "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "product_id": "rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-12.el8_4.3?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "product": { "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "product_id": "rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-12.el8_4.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.src" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.ppc64le" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.src" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-daemon-0:3.1.3-12.el8_4.3.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le" }, "product_reference": "rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.src" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-03T01:10:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0885" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:rsync-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-daemon-0:3.1.3-12.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:rsync-debuginfo-0:3.1.3-12.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:rsync-debugsource-0:3.1.3-12.el8_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0688
Vulnerability from csaf_redhat
Published
2025-01-27 01:42
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0688", "url": "https://access.redhat.com/errata/RHSA-2025:0688" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0688.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:21+00:00", "generator": { "date": "2025-02-19T23:27:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0688", "initial_release_date": "2025-01-27T01:42:59+00:00", "revision_history": [ { "date": "2025-01-27T01:42:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-27T01:42:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-9.el9_0.3.src", "product": { "name": "rsync-0:3.2.3-9.el9_0.3.src", "product_id": "rsync-0:3.2.3-9.el9_0.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-9.el9_0.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-9.el9_0.3.aarch64", "product": { "name": "rsync-0:3.2.3-9.el9_0.3.aarch64", "product_id": "rsync-0:3.2.3-9.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-9.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "product": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "product_id": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-9.el9_0.3?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "product": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "product_id": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-9.el9_0.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-9.el9_0.3.ppc64le", "product": { "name": "rsync-0:3.2.3-9.el9_0.3.ppc64le", "product_id": "rsync-0:3.2.3-9.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-9.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "product": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "product_id": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-9.el9_0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "product": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "product_id": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-9.el9_0.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-9.el9_0.3.x86_64", "product": { "name": "rsync-0:3.2.3-9.el9_0.3.x86_64", "product_id": "rsync-0:3.2.3-9.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-9.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "product": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "product_id": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-9.el9_0.3?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "product": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "product_id": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-9.el9_0.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-9.el9_0.3.s390x", "product": { "name": "rsync-0:3.2.3-9.el9_0.3.s390x", "product_id": "rsync-0:3.2.3-9.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-9.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "product": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "product_id": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-9.el9_0.3?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "product": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "product_id": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-9.el9_0.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "product": { "name": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "product_id": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.2.3-9.el9_0.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-9.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64" }, "product_reference": "rsync-0:3.2.3-9.el9_0.3.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-27T01:42:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0688" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "AppStream-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.src", "BaseOS-9.0.0.Z.E4S:rsync-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-daemon-0:3.2.3-9.el9_0.3.noarch", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debuginfo-0:3.2.3-9.el9_0.3.x86_64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.aarch64", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.ppc64le", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.s390x", "BaseOS-9.0.0.Z.E4S:rsync-debugsource-0:3.2.3-9.el9_0.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:1128
Vulnerability from csaf_redhat
Published
2025-02-12 03:43
Modified
2025-02-20 11:27
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.45 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.15.45 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.15.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.45. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2025:1130
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
* golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.15.45 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.45. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:1130\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1128", "url": "https://access.redhat.com/errata/RHSA-2025:1128" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2024-001" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "OCPBUGS-48583", "url": "https://issues.redhat.com/browse/OCPBUGS-48583" }, { "category": "external", "summary": "OCPBUGS-48592", "url": "https://issues.redhat.com/browse/OCPBUGS-48592" }, { "category": "external", "summary": "OCPBUGS-48697", "url": "https://issues.redhat.com/browse/OCPBUGS-48697" }, { "category": "external", "summary": "OCPBUGS-48751", "url": "https://issues.redhat.com/browse/OCPBUGS-48751" }, { "category": "external", "summary": "OCPBUGS-48832", "url": "https://issues.redhat.com/browse/OCPBUGS-48832" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1128.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.45 bug fix and security update", "tracking": { "current_release_date": "2025-02-20T11:27:54+00:00", "generator": { "date": "2025-02-20T11:27:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1128", "initial_release_date": "2025-02-12T03:43:17+00:00", "revision_history": [ { "date": "2025-02-12T03:43:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-12T03:43:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T11:27:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gec95372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gb72a596.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0496cad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gd69278e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202502030034.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g18c8e15.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g617398f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "product_id": "openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202501281905.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202501281905.p0.gf806f26.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202501281905.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202501280037.p0.g870ade5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202501280037.p0.gaed837c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "product": { "name": "openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "product_id": "openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202501280037.p0.g1b43998.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202501232135.p0.g3bf0111.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202501280037.p0.g9308e7f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g037b59c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202501281905.p0.g1f1bc19.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202501280037.p0.g1217bc1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "product": { "name": "openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "product_id": "openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202501280037.p0.g05497ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202501281905.p0.gc055dbb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202501281905.p0.g5536816.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "product_id": "openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202501301506.p0.gb786d2d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "product": { "name": "openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "product_id": "openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "product": { "name": "openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "product_id": "openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202502031436.p0.g68767b8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "product_id": "openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g91f5c97.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "product": { "name": "openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "product_id": "openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202501280037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202501281905.p0.g87c23b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "product_id": "openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gb9de67d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "product": { "name": "openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "product_id": "openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202501280037.p0.g1ec9664.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g1915f64.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202501280037.p0.g232472e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202501280037.p0.g0633fcd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202501302235.p0.gc6bf88e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202501281905.p0.g33b7d85.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.gadccbd5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gfd77d92.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "product": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g7f00d2c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g7043c1c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g2a2b9dd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g1338503.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g0d799a2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g0d799a2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "product": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g44832d2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gdcb7e1c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.g160cf62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gbcf919d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g367c4e4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "product": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202501280037.p0.g2333b7f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202501280904.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g62a7d56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202501281905.p0.g1fbb2c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "product_id": "openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202501280037.p0.ge4c38ac.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g6864da0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g2053e13.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g7aaa40e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g8425d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202501281905.p0.g6e850ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202501281905.p0.g0849c46.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g203435e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g5618113.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g0a58f8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0b4c69f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge1b692b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g65dbb12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g49290d7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g6776f55.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g9e0d092.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gaabc786.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g128d8e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gee8cf52.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gf054dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge76cea5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202501281905.p0.g863813e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "product": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ga7ba898.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g078c81f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g1ae0ba7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.ge9b0fa2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "product": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g37a0a91.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc48f31.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202501280904.p0.gfbf51ae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g4c2b89d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202501281905.p0.g802233d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202501280037.p0.gb54e81b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g8d017b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "product_id": "openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf8ec690.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "product_id": "openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202501281905.p0.ga7005ef.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gfc50272.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gbad5403.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g856ee3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b91ee3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202501310334.p0.gafe9e06.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g97d8765.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g975bba9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "product": { "name": "openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "product_id": "openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "product": { "name": "openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "product_id": "openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202501280037.p0.gbcbf241.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202501281905.p0.ge874968.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gdbaf9ea.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "product": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202501280037.p0.gd3bdbce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g1e096cd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge171461.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202501281905.p0.g2a29507.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202501281905.p0.g615b457.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202501281905.p0.gb15daaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202501281905.p0.g396a09f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202501280037.p0.gb608d40.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202501280037.p0.g9e9c920.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g9ea52de.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202501281905.p0.gb377b4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.g1ccafc3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gd80fe46.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "product": { "name": "openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "product_id": "openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202501280037.p0.g2491e02.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf91deca.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202501281905.p0.g9e21740.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202501281905.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "product_id": "openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g0e15844.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "product": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202501280037.p0.g035d383.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "product": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g303b954.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "product": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202501280037.p0.g5b09cd4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g08f4c42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gff69ddf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.gd0c2407.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gb8d25ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g5d70863.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202501281905.p0.g34e2019.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202501280037.p0.gc5cc7a7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g19f312e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "product_id": "openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202501280037.p0.g66161ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "product_id": "openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202501280037.p0.gf3f1f5d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "product_id": "openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202501281905.p0.g14489f7.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gec95372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gb72a596.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0496cad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gd69278e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202502030034.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g18c8e15.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g617398f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "product_id": "openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202501281905.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202501281905.p0.gf806f26.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.g9bcf382.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202501281905.p0.gd032dc1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202501281905.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202501280037.p0.g870ade5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202501280037.p0.gaed837c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202501280037.p0.g1b43998.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202501280037.p0.g9308e7f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g037b59c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202501281905.p0.g1f1bc19.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "product": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202501280037.p0.g1217bc1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202501280037.p0.g05497ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202501281905.p0.gc055dbb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202501281905.p0.g5536816.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202501301506.p0.gb786d2d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "product_id": "openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "product": { "name": "openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "product_id": "openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202502031436.p0.g68767b8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "product_id": "openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g91f5c97.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "product_id": "openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202501280037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202501281905.p0.g87c23b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "product": { "name": "openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "product_id": "openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gb9de67d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "product_id": "openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202501280037.p0.g1ec9664.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g1915f64.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202501280037.p0.g232472e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202501280037.p0.g0633fcd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202501302235.p0.gc6bf88e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202501281905.p0.g33b7d85.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.gadccbd5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202501280904.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g62a7d56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202501281905.p0.g1fbb2c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202501280037.p0.ge4c38ac.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g6864da0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g2053e13.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g7aaa40e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g8425d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202501281905.p0.g6e850ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202501281905.p0.g0849c46.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g203435e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g5618113.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g0a58f8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0b4c69f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge1b692b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g65dbb12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g49290d7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g6776f55.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g9e0d092.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gaabc786.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g128d8e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gee8cf52.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gf054dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge76cea5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202501281905.p0.g863813e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "product": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ga7ba898.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g078c81f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g1ae0ba7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.ge9b0fa2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "product": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g37a0a91.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc48f31.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202501280904.p0.gfbf51ae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g4c2b89d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202501281905.p0.g802233d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202501280037.p0.gb54e81b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g8d017b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "product_id": "openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf8ec690.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "product_id": "openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202501281905.p0.ga7005ef.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gfc50272.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gbad5403.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g856ee3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b91ee3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202501310334.p0.gafe9e06.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gb934c68.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g975bba9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "product_id": "openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "product": { "name": "openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "product_id": "openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202501280037.p0.gbcbf241.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202501281905.p0.ge874968.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gdbaf9ea.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "product": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202501280037.p0.gd3bdbce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g1e096cd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge171461.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202501281905.p0.gb15daaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202501281905.p0.g396a09f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202501280037.p0.gb608d40.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202501280037.p0.g9e9c920.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g9ea52de.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202501281905.p0.gb377b4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.g1ccafc3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gd80fe46.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202501280037.p0.g2491e02.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf91deca.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202501281905.p0.g9e21740.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202501281905.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "product_id": "openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g0e15844.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "product": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202501280037.p0.g035d383.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "product": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g303b954.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "product": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202501280037.p0.g5b09cd4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g08f4c42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gff69ddf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.gd0c2407.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gb8d25ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g5d70863.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g38bee56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "product": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ga3729dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "product": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g1d6a7ed.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g4121cfc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202501281905.p0.g34e2019.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "product": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202501280037.p0.gc5cc7a7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g19f312e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202501280037.p0.g66161ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202501280037.p0.gf3f1f5d.assembly.stream.el8" } } }, { "category": "product_version", "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "product": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "product_id": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202501281917-0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "product_id": "openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202501281905.p0.g14489f7.assembly.stream.el9" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gec95372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gb72a596.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0496cad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gd69278e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202502030034.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g18c8e15.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g617398f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "product_id": "openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202501281905.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202501281905.p0.gf806f26.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202501281905.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202501280037.p0.g870ade5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202501280037.p0.gaed837c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "product_id": "openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202501280037.p0.g1b43998.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202501281905.p0.g5d72ced.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202501280037.p0.g9308e7f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g037b59c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202501281905.p0.g1f1bc19.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202501280037.p0.g1217bc1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "product_id": "openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202501280037.p0.g05497ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202501281905.p0.gc055dbb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202501281905.p0.g5536816.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "product_id": "openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202501301506.p0.gb786d2d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "product": { "name": "openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "product_id": "openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "product": { "name": "openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "product_id": "openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202502031436.p0.g68767b8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "product_id": "openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g91f5c97.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "product": { "name": "openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "product_id": "openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202501280037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202501281905.p0.g87c23b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "product": { "name": "openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "product_id": "openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gb9de67d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "product": { "name": "openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "product_id": "openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202501280037.p0.g1ec9664.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g1915f64.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202501280037.p0.g232472e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202501280037.p0.g0633fcd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202501302235.p0.gc6bf88e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202501281905.p0.g33b7d85.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.gadccbd5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202501280904.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g62a7d56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202501281905.p0.g1fbb2c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202501280037.p0.ge4c38ac.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g6864da0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g2053e13.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g7aaa40e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g8425d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202501281905.p0.g6e850ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202501281905.p0.g0849c46.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g203435e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g5618113.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g0a58f8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0b4c69f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge1b692b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g65dbb12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g49290d7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g6776f55.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g9e0d092.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gaabc786.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g128d8e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gee8cf52.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gf054dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge76cea5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202501281905.p0.g863813e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "product": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ga7ba898.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g078c81f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g1ae0ba7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.ge9b0fa2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "product": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g37a0a91.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc48f31.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202501280904.p0.gfbf51ae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g4c2b89d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202501281905.p0.g802233d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202501280037.p0.gb54e81b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g8d017b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "product_id": "openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf8ec690.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "product_id": "openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202501281905.p0.ga7005ef.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202501310334.p0.gafe9e06.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gb934c68.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc0d541.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g6846b9a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g81877ac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g1c5b0f9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g975bba9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "product": { "name": "openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "product_id": "openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "product": { "name": "openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "product_id": "openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202501280037.p0.gbcbf241.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202501281905.p0.ge874968.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gdbaf9ea.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "product": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202501280037.p0.gd3bdbce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g1e096cd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge171461.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202501281905.p0.g396a09f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202501280037.p0.gb608d40.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202501280037.p0.g9e9c920.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g9ea52de.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202501281905.p0.gb377b4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.g1ccafc3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gd80fe46.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "product_id": "openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202501280037.p0.g2491e02.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf91deca.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202501281905.p0.g9e21740.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202501281905.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "product_id": "openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g0e15844.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "product": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202501280037.p0.g035d383.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "product": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g303b954.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "product": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202501280037.p0.g5b09cd4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g08f4c42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gff69ddf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.gd0c2407.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gb8d25ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g5d70863.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202501281905.p0.g34e2019.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "product": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202501280037.p0.gc5cc7a7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g19f312e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202501280037.p0.g66161ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202501280037.p0.gf3f1f5d.assembly.stream.el8" } } }, { "category": "product_version", "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "product": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "product_id": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202501281917-0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "product_id": "openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202501281905.p0.g14489f7.assembly.stream.el9" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gec95372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gb72a596.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0496cad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gd69278e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202502030034.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g18c8e15.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g617398f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "product_id": "openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202501281905.p0.g1326282.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202501281905.p0.gf806f26.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.g9bcf382.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202501281905.p0.gd032dc1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202501280037.p0.g240bb8c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202501280037.p0.g9005584.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202501280037.p0.gce5a1a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202501281905.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202501280037.p0.g870ade5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202501280037.p0.gaed837c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "product_id": "openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202501280037.p0.g1b43998.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202501281905.p0.g5d72ced.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202501232135.p0.g3bf0111.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202501280037.p0.g9308e7f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g037b59c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202501281905.p0.g1f1bc19.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202501280037.p0.g1217bc1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "product_id": "openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202501280037.p0.g05497ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202501281905.p0.gc055dbb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202501281905.p0.g5536816.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "product_id": "openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202501301506.p0.gb786d2d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "product": { "name": "openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "product_id": "openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "product": { "name": "openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "product_id": "openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202502031436.p0.g68767b8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "product_id": "openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g91f5c97.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "product": { "name": "openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "product_id": "openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202501280037.p0.gdc38fbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202501281905.p0.g87c23b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "product_id": "openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202501281905.p0.gff493be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gb9de67d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "product": { "name": "openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "product_id": "openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202501280037.p0.g1ec9664.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202501281905.p0.g1915f64.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202501280037.p0.g232472e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202501281905.p0.gba9df23.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202501280037.p0.g0633fcd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202501302235.p0.gc6bf88e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202501280037.p0.g1370ce1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202501281905.p0.g33b7d85.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gabf4fa9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202501281905.p0.gbe4888d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "product": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202501280037.p0.g41b367a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "product": { "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gf7f5eed.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202501281905.p0.gadccbd5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gfd77d92.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "product": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g7f00d2c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g7043c1c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g2a2b9dd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g1338503.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g0d799a2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g0d799a2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "product": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g44832d2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gdcb7e1c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.g160cf62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gbcf919d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g367c4e4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "product": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202501280037.p0.g2333b7f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202501280904.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g62a7d56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202501281905.p0.g1fbb2c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202501280037.p0.ge4c38ac.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g6864da0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g2053e13.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g7aaa40e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g8425d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202501281905.p0.g6e850ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202501281905.p0.g0849c46.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g203435e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g5618113.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202501281905.p0.g0a58f8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g0b4c69f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge1b692b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g65dbb12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g49290d7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g6776f55.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g9e0d092.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gaabc786.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g128d8e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gee8cf52.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.gf054dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge76cea5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202501281905.p0.g863813e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "product": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ga7ba898.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g078c81f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g1ae0ba7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.ge9b0fa2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "product": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g37a0a91.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc48f31.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202501280904.p0.gfbf51ae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g4c2b89d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202501281905.p0.g802233d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202501280037.p0.gb54e81b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g8d017b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g260a085.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202501280037.p0.g3b4236d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g4f2955c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf8ec690.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "product_id": "openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202501281905.p0.ga7005ef.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gfc50272.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gbad5403.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g856ee3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g3b91ee3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202501310334.p0.gafe9e06.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.gb934c68.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc0d541.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g6846b9a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g81877ac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.g1c5b0f9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g97d8765.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g975bba9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "product": { "name": "openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "product_id": "openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202501280037.p0.gb097fc8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "product": { "name": "openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "product_id": "openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202501280037.p0.gbcbf241.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202501281905.p0.ge874968.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gdbaf9ea.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "product": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202501280037.p0.gd3bdbce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g1e096cd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.ge171461.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202501281905.p0.g2a29507.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202501281905.p0.g615b457.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202501281905.p0.gb15daaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202501281905.p0.g396a09f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202501280037.p0.gb608d40.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202501280037.p0.g9e9c920.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202501281905.p0.g9ea52de.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202501281905.p0.gb377b4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.g1ccafc3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gd80fe46.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "product_id": "openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202501280037.p0.g2491e02.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202501280037.p0.gf91deca.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202501281905.p0.g9e21740.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202501281905.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "product_id": "openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202501281905.p0.ge38935d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "product": { "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g040d4e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "product": { "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g8de6f94.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g0e15844.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "product": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202501280037.p0.g035d383.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "product": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202501280037.p0.g303b954.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "product": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202501280037.p0.g5b09cd4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202501281905.p0.g08f4c42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.gff69ddf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202501280037.p0.gd0c2407.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g6ab1226.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.gb8d25ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g5d70863.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g38bee56.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ga3729dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "product": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g1d6a7ed.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g4121cfc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202501281905.p0.g34e2019.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202501280037.p0.gc5cc7a7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g19f312e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202501280037.p0.g66161ad.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202501280037.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g4b15e93.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202501281905.p0.g4b15e93.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ge0d4657.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202501280037.p0.ge0d4657.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "product": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202501281905.p0.g81ad52a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "product": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202501281905.p0.g5611168.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202501281905.p0.g15ed0ae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202501281905.p0.gcc1522a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202501281905.p0.g902436a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202501280037.p0.gf3f1f5d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "product_id": "openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202501281905.p0.g14489f7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202501281905.p0.g4b15e93.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "product": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "product_id": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202501281917-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64", "product": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64", "product_id": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202501281917-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64" }, "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x" }, "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le" }, "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64" }, "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64" }, "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64" }, "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64" }, "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64" }, "product_reference": "openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64" }, "product_reference": "openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x" }, "product_reference": "openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x" }, "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64" }, "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64" }, "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le" }, "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x" }, "product_reference": "openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64" }, "product_reference": "openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64" }, "product_reference": "openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64" }, "product_reference": "openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64" }, "product_reference": "openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64" }, "product_reference": "openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x" }, "product_reference": "openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64" }, "product_reference": "openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64" }, "product_reference": "openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le" }, "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64" }, "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64" }, "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x" }, "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64" }, "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64" }, "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x" }, "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le" }, "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64" }, "product_reference": "openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64" }, "product_reference": "openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x" }, "product_reference": "openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64" }, "product_reference": "openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64" }, "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64" }, "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64" }, "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64" }, "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64" }, "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x" }, "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64" }, "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64" }, "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le" }, "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64" }, "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64" }, "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64" }, "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le" }, "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64" }, "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64" }, "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64" }, "product_reference": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le" }, "product_reference": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x" }, "product_reference": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" }, "product_reference": "rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T03:43:17+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:597b1050d340fcd5d5ac1654ceaec453dd36350fc423ad8ad07cbf8c6ac7074d\n\n (For s390x architecture)\n The image digest is sha256:000d4f1c638df4bcc65284097f40e99d0ad9750b4789cca376dc8a8e311d8535\n\n (For ppc64le architecture)\n The image digest is sha256:5315a9eec88327e79bf63b4231ed029adc7a4acedb8b0259cea736717b11d8f1\n\n (For aarch64 architecture)\n The image digest is sha256:5eccdbf02849cb8e1b66d99802e50a5c53bed2c0a925990dea941e3a85b46b47\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1128" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T03:43:17+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:597b1050d340fcd5d5ac1654ceaec453dd36350fc423ad8ad07cbf8c6ac7074d\n\n (For s390x architecture)\n The image digest is sha256:000d4f1c638df4bcc65284097f40e99d0ad9750b4789cca376dc8a8e311d8535\n\n (For ppc64le architecture)\n The image digest is sha256:5315a9eec88327e79bf63b4231ed029adc7a4acedb8b0259cea736717b11d8f1\n\n (For aarch64 architecture)\n The image digest is sha256:5eccdbf02849cb8e1b66d99802e50a5c53bed2c0a925990dea941e3a85b46b47\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1128" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:07c096cbb2739970fb4084dd3c04229d201f6b0096b3a74806861bc8dd82bbfa_ppc64le", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:418eed7fc702f9ce1f935ffd977c8a3e39409b045403bb940fe5ad46c677f35e_amd64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:43cff509320a1e4baebce9c6c90bc52e092ac29b8dd919ed2688c825e27820b5_arm64", "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a1185924cd7a35712153e7ebd6eeb89296c7aada56dd955f14f6ed0e53f1cd4e_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:150a99ba37c623be5a728ec184166b66ffe793470422f40f3185996bff379939_arm64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c85eee92bfda6d6c0f2d5863bedab07cfa2b77df51ea47eab7f1cda4440606e6_amd64", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:cc142ca3b14cd00978a049191d6a43d5155e36f95b867525dfcf07f0fa5dfc56_s390x", "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e6a8287afd8668b65ff83474d0a01c2f9eb8d2f7e2a95efa7c096a373614a07c_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:61e17c1c111cb9e3930101220e82fb365b9f5298e4ae79155c76dde2c7813953_amd64", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:71ffa542344763c895cd80185730e78f7ebb83f118622dbbc5bafb84aea6db2a_s390x", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:964b0118ed86207f0209ded6de7995b46a26e19cbbe404601ceca5cc431306df_ppc64le", "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:eb7caaf35e0a7ef93aabb0de50a7ce8d913c0ca9deca4a23043777cf1289350b_arm64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:797b8b9053ce31e87178a2443407e364a450547eba459f70d00743712aaf51af_amd64", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:882e0ff1a439d4cd4ce62d733d7015cbb82eca3adc19daabbcade6659db68ff7_ppc64le", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:a8dd8f7bc2a3eae465057ac807f398c4702c38b0d0256c467bd5130d30d4cda1_s390x", "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ee3c41eee540bf14d3420028de99a91f1363d79559c515a004ca3dd7dbb5c1a4_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02e941399b0111b173d3a4e1cc1d970e02f70f5808941215560338764ed68cdf_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:3ba50bb2384fdfdab1143aae1279022bd9d40f6f1d241d7d618d3d09a901f7dd_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e146aeaec10f9a8f231629e6cdac3236aa6225dbbe4034487633a58f33439e2e_s390x", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f3b1597e0dabcc54229dfb77d42c85f035d60f62942bff4ee8e144e29d3d9436_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:707bdeff6db96c000841ad298a8db75065a82437c6e10bfd8d72ca8d142db844_amd64", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:71e88d0dded1aa7a53c11a821a5dd62443f03c547601be2a243cdfd2da4b1b4a_ppc64le", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:7e0abde4fd98c716b437c1d917b67261e4a1d66c358d4e846ffe35cadcc5e806_s390x", "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:fe3e8072674fd0de09333b1e3c3b8fce1f8180cdb59dcd22888247bd2793908a_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:1e8085de0a607346e9639a44be6ad6c7e11fdb095f94cb191cf6bb0bacd76232_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:74639ba4c23d9347052312b4f421fe1675c9daf1888edf0d6991a244505bee5d_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:cebe8a2e93e8a7b9b680a37c0950b711a28c644873144a2998da89bc465e648e_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f88ed79655e7ca69837013de91ff8611330ee4c34c38e678eb36da4b626430f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:30b46163110a4efec84465f05167975f251c5d58b62273fd00e9eee74bd835c5_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:787a3477f12f2a7fe7774557f00a6056c7d9191eb7c5ce1c176db6a75a01f9c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a33876348429fb120573e187225402375871a8c2b4b73e03832b602191d74758_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec535766a7f8d27fa381e4ae41776011e0da884d8ce6ee4ad19dda4e721f26e7_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7b1f0d7f093b1693b885b0f4ff6334eb7bc5dbdc8df8b428a3b3afd13f38e196_amd64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:828f28cf9eee6b7958b2353ff3fd19393d3ade2460b00f8e7780c25b8f34c6d4_arm64", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:84f235449f354773e2248a0e4ce3f5ceaa908335efc63d87866586f5d236dc5d_s390x", "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9f53587040dca0b07e1c396434794934c8d6cbaf6bc8c14a43c6228687a2b325_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:fbb1ed5245b7444e88891170d48c502b7efa1193401ef6c4d74eafaa82c7196b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:99cc3cd22cd639e1fefb62bc7bede7a1a89e90db20af9b189633e96f4d07dc87_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e764ee5666881a74ffeb865454acb90475d9edac16f49754e719409d1c356b8b_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:757ee6f13ca97fa7658f0be4519e7c4ee143c6725b5e9129d84433d96c99090a_arm64", "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bd2628c036a513126d2675feaa3709197e8339485909cec8a856a69933f8f059_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2f09f7fdaaf997288836dc34b73b3d836f9184cd06a5c3eb9db818e4e96904ef_amd64", "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e84ca39f0dbb42f0cc937964dc1bf2c1911cde9872d8223b89b47c89ba16c984_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3b5584bbbe7b95d052537d1236b7c1fba2eb35ae4d853bf698d651e3774e4481_amd64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4fc0009d4c4e99be250e33e934241f77c43c663129e539b8a9c727b6030d9484_arm64", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c4748028e73533a3810a4eb390b602621c48bba28767f98d11e7b236224d327b_s390x", "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:f762db7062ee1f2dac01e3de28a3f24ebdec329e6a585d1b51eae4ede0ad1b6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:2e07b6f9a97ca2a49a917624171ac1ac1860a46ea733cf6b9ca8342417475e47_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:3f700aa782d372e2359794e2a85e496c3bdd2e02388cc2133ecbea4023b9dee9_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:88f1f7b8f6474cf3fa0f7bfd0ad3db472ab7ee0bf4e300d065cc632e5c06a9c9_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cef5393c5689563dcf2e59e48e788fe46117b6bc768ad0412401b40584f2dd99_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5c177aae04426b46f393ab67b865006fa4c7ed8019508644a95fb61675a0d9ea_arm64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7b59f6e6db46e965e4e4f1cbc25ec9ebdf645a4b497dfde8d9e18bbcf7625781_amd64", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7e8962d580b5dc5926b9da4aabb2f53b6714e07337009f860462b2e838dbab2b_s390x", "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fedda106f6b35b3be7babc4b937495dd1f1c1b61b11b969a30e8e37501e95de3_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3014139a72f39a2c592252db3e76d53b1cf34567a1cf8951836a0fdfe83c120c_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f3c49f172d5272383f5028097419703fb88e24d21eaa4e6c0d2139c6f1703f2_s390x", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:79d0bc27c77bb56f12c5f7f55ad18289133acf8691981f357912658247bb5031_amd64", "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f8b854092fde10c013635a0f46c6de9dbd54029d232569d6baad462e4906609e_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7cf939e89a8b1ac899d4ab9b69a4138ba2c844dbc2a1f583be4dfcb6d3abb4fc_s390x", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:b8d5512f1ea966a85ccf4baec132957d2e42e92d4a95158d8d28e166eb1396f2_arm64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ba141cc21be1e1523837d7d3dfe19af7ef8ba269568ce2c819f45a292b06ab8c_amd64", "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ce3b2b57db8b25b1066c597bfb2ee38c41916f1076691d34d1142df766eb3e70_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6371914932f3728862e026b0b86b3928e2aa175a91bc7a6df4ec52c022c87c05_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7c9d038b166a78cb4c418410d3d86bb3334eed416c22d815e690598faf2986aa_amd64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:80aeeed5d6c0fed613663c6a4c26dfab04dc8a7e54e630f3aaecece3035ff145_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbeaeb0a2a11c171518bdea283fd1e1f23d79df4d18326142d688278084711c2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:05250c2e571ec6bd37e38b96fdbf8788f28ca27cd94cfb3651b327c6162fa5d1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b058036f10a7b5cadb6c3d060762c7d98579db31da2a6b1d0be46e6e505c5807_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:b09dfe20bf0c6261b59da0dbbf7aaadde7e17122c9e1ff69de284227ac56b8d2_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f3acf32b98cc3a122ef0a7d2b53bcef8f757cd301b180a2b02d43c75892f7d01_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:75d0d50b41bb3d8c07883116c667147c29629f0979e6e63234830a6bec61812c_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:96ac5538d61d15d835687c023579721c4daa1f6070b2a72ad054af192d3b0746_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:20f6cc59528f203ac5416e5f30031aa64bdeeb5e53df1ecd42d8001d05d1f770_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37e566404af146c320199722c94a95b24e8b4742fb205844390d8cc104bed629_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a4281aac53d1b2697c59da71b94bf0ed61870d9fe195c7a74790b9a07ad9fac_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df80ee5e29191746829541e9b7db05b97939f038defd6ddf23acd23d21aa4986_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0274c35130a048adc994f2532a9ba577479d59bdd5652085d3de8a592e49d288_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:3f670c9f5cb7a30862ca3549a3bb622a97aa3dd4d9f0b1a017200ba08b89ac1a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:76dca2d84381085148576eceb146a95c3d1fbce8bcf548af9ead4062c07ab599_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e97a0cb5b6119a9735efe0ac24630a8912fcad89a1dddfa76dc10edac4ec9815_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:7d89f62d11f580a30f363aa158f5d641f2ea419faac938ac3e38c319d5659c19_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a42364cb19fe7807890845e1218315b29ef7875aef94c348d31501478a8b4bef_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a9e97737b559a4cef778f7c698cc17969f30d4a712420cb1bf54bc96f33fe5d2_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b75cf26d7dd9eb0e50705a5ed78393c15d7516d655a33a6c6d466574d9e4699a_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:034dd07f28edc209288fe29c85769460c893f7c94a1f66e9e4bc7ef7361d188a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2d143197695260799e55c040550d9c25d889d86813b5e2dd7cec50c740fba3a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:74e2e81b8371c108c07ef285c7fcac56c3bc714dbbdb2cbb4a9f922f990cc044_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bdf393945164accbfffca971fc1ca902885711843bd549e701ec162063ebe4bf_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:2211128e6756823fd0755be695804b8019e3ae2638c193f09d90423fa6fb7bdf_amd64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:554d0481f0780a04e57c70580309217eca0f397a74b8f8f3dcf575886c736661_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:6a6b97fe97b1d992f45ffbe0ba2e04a2334f6a3c813e9cdc7e4ba997aa8ada56_arm64", "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c5c90c5a817497100486e93fb3090b0fb13e031509558a89af45165e921930dc_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:24b9165d5f9c6a4a4e5e123f7f36311a00114a58ace8cf6e84d9bcbd7b44d05a_s390x", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:2aa8b91cd36fb183ac28643443f034ac2aaeec71d0f98181fccd5dc17fd53150_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3bf1bb84cedc6a1100616c4be679e1e151b832eacdbd01e559f72779aa0de9af_amd64", "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:88bb23ef687b92e03ee3226ccf1ec14d17b9b582205808fce27ecefa374ca834_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5aa010bd6bd623d344e9d3937ab1eea08f55ae01bf0b225f6b2c0258d705bedc_arm64", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6757a98eeb3bd6035422b0d7d256595c0d2d8a309065f0bc26b6923163e62826_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7bc01df64fc2b4d762ca0e44acf5987c99d0182b454264933dce3ded5582f015_s390x", "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:89ca720bee8ecc8df5fad13d3a309523eab3d31795ea7e17cc6f419a68390d75_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:262446d4b0b7fbe52f0cff30cd528eef225a131a273602655836646490a7fc29_arm64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:451eeb5bc4609d3e9877c424a07b7b5744c5efbd75ec1a35429b6c90a3160b87_amd64", "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fd3bb4755ec4d7b85e4d015574921466d74fa3f4ca7b5fc82f1d105f367e0b10_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5f4f01edda201b0eeb55912702c11e026d83a86989ce43ef76d22052dac6e19c_amd64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:66f58bbfa273c90aecd6cdbad8daaaa50a089f7529c1f3e29d1dde2dce269d11_arm64", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:978db7a1c22a537eb61b313d0d252ad12ce1cbdb79821824c4a01ab3264f1137_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9d62f200b36b34512852db2b21bf94e5d04eadd56ecb2bfc9930b5909a2e710f_s390x", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eb4952972d63fe77498e876fc0a470b51d0761f78e6742742a5e05d01480cc7c_amd64", "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6b90262802e389b6d656f07b07b3d47f690bdee9788354173a77d0c38c9cca6_s390x", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2198c434d89777c116432cab3af165391a3d8f0f6e6028aab18b01055fb9d702_arm64", "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c28ae69569f0a0bbf9c23b8126ae619cfc22223061e71396bd12333130255c7a_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0e000698ef4a78493a5aa9563bf33069f1fc2ea31209d5da53d93b5c142db345_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:28d88d8884c6fe167d06ffb83922dc3b2a4ae52ee47c70a97695a4ac9339e28d_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:80fb6336ff0067856a9d4f205632810079260e726a52ab0098e9e6f4a3dba749_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:e2165a6347d762957a152899ca3a1a861d15150d04b891b1a9402c7957f1fa24_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3d48c8e77e776879a988e947a7d2f061e9be32a4e37224bdb509895652b33312_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:705e4a39dacd41529451295a8ad569ff2fe1c53011827357201582d8ae0ecde5_s390x", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:728546a55df73e51e2816b9026fd2cdff2b39a7f2c1bd01158462c3c80b24b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be7fac5d8a89583a0a314c69c404ce362a53838dbfcc68eb79b8a0eb9d99ca7c_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2266c46b822d0b01a916c3c4d214e2b08948084dbbc7045f258cc0cd5e6072ee_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2d4179fd3e16eb38df44439029483d9d7a3e3895a27f94f28ce80b38ac3cc6ac_arm64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:7136843b9a511d4c95e85ba9ad4e13522a0f64e454d5b2c5a7425d7388212c29_amd64", "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f77a66a0aa9efed91bb250f9dec01699a3c26d1f2e02ff178d2b5a8373f0e0e3_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:02a5c635c27f1c5ff7da5fb3318e5ed7d2662243aeedf6f0b8e0ab2f45b515fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26bd3cf83031a7763d638964dcfb0b6c6abb4770bda4e02cdf77ed2416c93c6d_arm64", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:5fada798a69aae220509ef300d7c799a70d5eaa3724d6d70b3b3184a3207a6c6_s390x", "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a353cea2852bc7228b7315e2c7cb2cc138c767d6f92677eb386ce5f9291e409b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8e7adfcf45b5158d47be221cbc871975926602d3f406979334276bf71678a9eb_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9a7e52c0d170745c53d3df1bf19218658e4d09ee851b0fe31ee5bf9d9aaa10d2_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cbc50da029587feca90bd3187cbcebca9129574dbb00f2b571c8a19c2c23d9a2_arm64", "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:f04b58cc6ddd137fb3551938244416d9116815e0f2d2b89bee1dea581bee2877_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:3306200bc512eaec22b1e786514e70a4010c665d0e7894b65e0dc50e39c340e8_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:944136d7e9084bd12e5cc80ea71d5a1ae363d17e1af31653e88f506b78f100ce_s390x", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:be23b90ee9de40dfe609997ebcfe8edc423edb78e30a9a8194e020b4690112fc_amd64", "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:da13d5a9832c88da4f086548a6b5cbfa0db463bbadfc48bee67a73e64cde980d_arm64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:45db19651a3023262dc379043b40a1538bd2113305024f534d849b926915195a_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:7f6f5e7a83304302f546c4ac55390f1be9c4ff0f6225a23d41b5765968b3ff5f_s390x", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8dfa95594fd685f77e758add05a66771a13f88582fc3e3e5f313766a97fa6041_amd64", "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a06ef1ce39410276d4fd2486f4c058eb45f154773f86d79b31c54582c79cc556_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:03ed1394d308ef0849b128c8a4fec67573c7df2df76c094462b1d94d59c21d86_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:414748f9a535419ae63c667179d7efe3dd42992dc9802fcc841b3c9e9ea53734_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9977bcee8ac374de7fd3a1d5fee598c0c4facdba84f2a9057c558a4f79d416cb_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:da4d2f0d26f75484f3cd2efc00562750b82e07bee9b86e601d37b0ffea64cb51_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:135ddf0b46de2b680a9e4c01481ceb7385df465e9d6eb4be99bd1dd433400afa_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:2923064c8b07761db93fcfdd4adaebfc08583d087d2183fc526e7ac8c2ee9716_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2447091286ea1031b43434ad56090efc9d7a7374d5896aa472bb53a12e5ed0a_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f0f7d08e16fa8ebc5a8b972a043b0dfb97789d49144e119fa79e0be67c35ca1d_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:11034011076eaae1ea4ae09369e3ca3da7d223de62c458b65afc72a1a737d2e7_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1cb6c30732a037388c84a426ebe6f118aefa49829bdc1972af26bc869b4f5e7b_arm64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e8166fbe595bd91029e5068d65145cc4310afd0f5eeb020df9e9b06b7e3046f6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ead9396755d6ec142515f2637b0d933f878644c39103d3a7e3a6d51912fced06_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:55c631ef551860f1851b2eb09051edda64d9fc7d0d6f787528776b7ed04d18a9_amd64", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6973132a67d4d0fc7bb5183740d4b8440d0c0784a9de5caa7d2bae645399b015_s390x", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7561bb793acf4207d74d3c7279c7287cb9eab850fdadb6e960d186a3ce4a2a33_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dc5a3221530afd3726a091f769fd4f82991135584378e9308f61578988d4da4e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:02486a87b94d7d145615904c6d0bdb00087173e0cfc84cb6b7b32506185dc1ac_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:487d390a963d641bc1d2d2f3412eb353b174e51248131ed3844533221695095e_arm64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7c3f785a7b1ba8fd1196106a1ef54f00f8d806cc81c64307ff8560a96e1b3fb9_amd64", "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d865760c8ba3acccd8632eabf7c25d628493c2b9312541fee37b335a0c4117b2_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:045e33ce5e9f9dc0659abc524417825391c2b96fd6d0c40b22d1166b383d8598_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7e02999bbbd43697ed0d4395301b146b73601d7d54481c2f7b9bf8730539eedb_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c837526cb61abd7d96dcc5296e1464b0fa936b13fd23fb40135674cc81c49887_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:ee08694b53dd1e357a85aaed8ebbcbbd9b7f1fd39462f8db5f196171d76776ef_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9f264f8e4c544ca093d67984e7a311fde5e11fd56b95d695f747c0bc3ab9687a_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a224bbea1f93a27ee1d2cbe50bf8945f9e27c65be843e3efb71a0fe448d5b6c2_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:cf3a8fbd0876cd3982e3ee97186c2ce9ec8ba20dd3198788773477a69e55eec6_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f492db783d9f7e7fdaf0f75bd7fb45ecd49b4a4fc22c6bcec2db3e622b57e185_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:041460b23086bd7fa069f50a46222462a40da55cee1382a6e8e81f376a2e5ac5_arm64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1e5362017f841f17a73a2aa929642babcba2460ff6b19be4900b400ce29a19da_amd64", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:af5fa86a061f82bcc2d19d4816f4a7a889dadb66f1cb0f2bbc85f3731e0cb745_s390x", "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:ede16e1cde6e6ec97c79bddc51e284e886e4ff31fd28f0b719057ea7dda70738_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e72df1e6f4b356282576efaed99915fa7fb8c22718b67b1f82f89be6722b24f_arm64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:601cc46bdc24d6c432f51ce4aa8745d1a18ff07e2b0a1bb8ecad6bc091e98285_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64b4e6d6c18556f9f9dad1a9e6185c37d6ad07c72e515c475304a3a16b9eb51f_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d3d96f71664efb8c2bd9290b8e1ca9c9b93a54cecb266078c4d954a2e9c05d4d_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:46d4f7ccbe5a9230da885a3fd6d6810e5d1c9cf8ee4900acb7fbec84f31d6f37_amd64", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:8bbbf6db40373cd8d2de795b71c2e2e534d0fb93e76b52aa2f760c24a0f13434_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9b97f0a2aa17700e6e4a7375808fe3901811cb44394c565ec05f787414e08d5e_s390x", "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f822562020df667206d0cbe3459294e0247a3c052107214152c6875802ee8f5f_arm64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4aca8e83a874c52aeb11374555efe2d5b17b62b1d1995d6fabc9d955d500f956_amd64", "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:97f72c55a5982b288e8b9f78ce96a485395c7f26ca234a10d38e0c62f8b2b849_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5d96161c13bd2b764485df9a3c9c706222f39827319f1bd6818e8158e803fb80_arm64", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:a96598cb33d0763a3f6176282885e8273dd39dbbf5d19c128a9254b2a5a7bceb_s390x", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:af20c4274f37ed801051b3496c8f92bfec35c57f3195dee40017654b084d3085_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ddbf11811cc5ea71a715b06d596393ecd0859ef28332b721c6aa2f23a4408b7d_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1d9d8fa4b838b6ab7a063d93c254984919c12add595ae8b132968b7d30cb6475_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1e11c568fe17e912fd96f30f7765c8e4398ad03afab6ad71dfa797c350ab3913_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4ad942768e22daf5a8c66de6dcc9eb477e6cf3b74d09b269e9b13b19b4d8ff16_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f5a01ce281f751fde350ed235a4c41e8b05a9fda286a6941993852afd1628da5_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:15937f153af765716b1ff761c980538f757f59cd6154c634e3911308d40bb24c_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:4de8c76d4faf731b2e2c7932656c7a1013c152c44e8260a3dfcc4dfc42769c16_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:d4d4a2f03a98f296cf90d8b6f8881275e417b13b64f56947c147711badc3ef23_arm64", "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:defdb41a0e95b596a0635117343fd414678978c74bb7a13c6a3494fa424a8f64_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5365d1cb4f2392246a5e8d5c30a0c92ed5ccc67caf210f8476dc976cae358aea_amd64", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:c6d3511aebd8a4dd7c7b40d5a32fd91a23af77557d5008e138b0c60f51a2967e_s390x", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:ec7b1eff8f56afa80fd9c618623bfb0acbfc0baa42b3717d094c9a77e2882a6b_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:f2fb0498fcd0de1a68f7ee0cf50a71c4dfee5b7bff4d09da07754d1ec22e7775_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:07fbaa0c524c09c66be743fe4ef48ca1e57b3037c1f8bb39bfe50e545282d297_amd64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e01707198fabb11684c2d851ec80427e5b40b523de10991aecf8cb402cf683a_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:5b613b7d4e60a9e4b3ff29add237d4c507b2e1e30989767d5b8a4116dd06e4c6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7f997d9e44552c4bb6fdd6691998c207848983feaf1691c792e0ca25b507d323_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1409fe0e2b0d085ac87437223e280cae56702869aba9851cb2fab2cf7e1a97b3_amd64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:56abfad2db43affb57183ffbd899ea740b3d08d41cee5f63a18bdebdbc71ca9b_arm64", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ba422c3ae54a3e7a6b3fab5e352044fc7d80b74d670a0a6d483c485513405226_s390x", "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ed935096f0fd8c6514cc40c01b884f624db993c8a215805b196c631ed602e64d_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:069a36335dbcc853e535ba08a4a9aee7fa44288adcd6dadf64eb9f2ef2c38e82_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:28f2174344ea5cf404512fdc209df55860d3e26761b5a6c5e07022ca4be85be2_s390x", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:cf1b57c630526178d683c17aeacbc2292bcca2ce793536d4c02465610c318384_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:dd083a1f4133372130b76e193cc761b4862ba3bb37991e0373fa38f01f03afdf_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2cb50d8ec95503a66ffd495ac7f03927a18a270e974d73855f62e441666e5b43_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c99163043374b225a26ee4a5254ddc57bb964026abe6657cef99014ed8f5b338_amd64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0f2c96fbcb07926322122dd309f701a5861234950b059f06cdc3f4042d02741_arm64", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd6044846459aaecf19bfbea6ac3c9f316a311b30849ebb4dc9eb74ae90a262c_s390x", "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f74e8ac75e2b2279d991c7675bb378656bc117e87a88b1d5e9e36f1780784724_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:05c85f35b260d01291e6f981e6443ef33c0daaefaec77361b963e8c5b545b5b5_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b8914f4b1e262655c2632cb7c388fa616ab6898ce05ede1b93382fe4842e76d4_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:cf1b2f080e8db641455985e24edde52d8056a5e628b3f4994904ab0a207a8740_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e7e91072c64c2315a59c077d6d85cf301b0807ed8786f759560a451f75629d2a_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:881f76fda8bd5bea0741d7fb8b61d41d4e4e337e795e23dfe057d78530427f45_s390x", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ca37b2fc5ba6ee371d041f35c9dec9368eaf1afb8d212f8b14cda35b6e605b5b_ppc64le", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:cb25e10b4dc8a9ad751937a00c4415aa4cd785a8532135d81842dc61a9fa8864_amd64", "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ed48e91d63e333bac26fca7c0812b714ec2b0bf3abf3f398d7e1a2a52ea62213_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:24ec16ba697bd0119ec0f778aff2965828f4802de0d8212b02c76e8e1181e14f_arm64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f5bd7e45efe551bfc15331a1973ca5b0fe529f8dfb8344cf054c70007d4a7e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:61d997902f363ba59a89cf6c6a984a3b1526c688eb2125486c42cfdb996983df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b1e7f6dd32afd1277257f42deb7b694b2e46689b59f05d6895e29660ff431bb_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:602f2341ceb4e459187a0767f7f9a526a94bd7723c1563b2b1fb889c1febe37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:bef607b4cd66a8bc3800708edc9ca68082d13e3551abb09e15612aa9d6f86e95_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cd02866602cd6ece9c8a5a8c0a9b975c6ad84e77fb86b40d86926b57be4d2c4a_amd64", "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fa7a582b4f8fcf69fe7aac00e4a5c4b216e7bca70225ea2ade410b05f8b45a34_arm64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c8e3a770e1bbd29ceb3cdc6ff5c43fecabfe39c2162a2366b9da01c71203ad_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3e72406080f46bc8bc57728bf221d247e9cfc90a715136d47284d91444e52ce0_amd64", "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:094709feb2d6d488a74f52322b2ec9d577bccfd916c8667e6d848d5b5c5836ac_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c14e6160ecc19288741a864fdafc25df44cb1db8c68336e4f09554016afbd994_amd64", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9abca11c32d7063fb6a3be442dad921d07664c7247524a7dd476b4b6afbd871_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb70324830947e98aa846c1e7d18ca7d7a353aa6909a832854440cd1467e9f34_s390x", "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5216be26e7c1e45318200b2f4323a61366f7a491bf2bdb165e0e46ec4750e60_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3ad2936c952d94bd6bb8100800dbf28fe86531a683124b462e954c5baa5fe353_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:527893663d622770a4c112176e90333da4f828b76d5bf0897367c0bd58ac3a88_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e79b2e8e07ffabfff6dbf40258ad41f3dc47fbdd06358b8bd0a9c30b63674654_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f52a40e79a18252ebe61edf6f74c7890a1be55e2fc6dfad1e5e68accae26e44b_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6cd961c053db11d9556cc3eef79dd0ca25d1b1064b1192046fb4df45cbd9a955_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:eead5d81aa80257d9b67ce473859405beeeb79ab9a64024df88cffa8d0472412_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:24fbc4c643b9a0e2256e429e0391918a3d767980ceba564932c6f4c018139f11_amd64", "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cb55eaf7f730c8111d5021baedc90f0497bcd923fe19e5642687c10b3fcc839_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7fc4cbb5605efe4a6bb8c3aefce40605322646f69d9e7c8de0f148a7144899b2_arm64", "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a341764b97b6c3b650ddfda488f957029380abe2c2e9dabe68ffed98d6b2ec76_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a2eec517aef6ab51758c9a3ce56f44c0223b2a2f4bc8136b2691d6384fc9485d_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f27e67e061f32e6979ab7aca4366fba56ccec7ed16453110d25daa0ae620b48d_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aaef37ba4cb96dbcdfe2c3fa239e50907b69b553c3ff2e7b1ba61c605fc3e29a_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c4de0f7042db27748dfee36ea41b3aeb62cb2006a487200c96b67ffe497db98c_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:039c037a8f98a72f6ff26280fd6d1aee5fb5525629ec295d51ea74646ff03b3f_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e943e86145f3c923931550b46ee921b5b2e0f42b10f452eee321c925f83c6dfb_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2465dc92f6ad071ca2dda9586d44ca40e08edba5e9b2be443b0bb2e58b84c341_amd64", "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4001bb8c2d4fc0ab1139b376032d50e813955decbe498833e4eef59336b39b02_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5535ed94248e51dedc1ce6a5dbb66c77cc5637da7416b6312a68fb217970de90_arm64", "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:88de84dd814c9549fdf5c084e97920a02a0fafd6fa50b04905c095f1236c7595_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7abd46d98fa68d68ed06a5292d7ab4be7af6e629c55e8b19f3808f484903dc77_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b4fe1e9bd7acf014fae193382b0c232688e6607228582ce1da6805c4ac2a737c_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c657c703fadeab6098789900e8c509d5ca1aa8f56e40e70e6f0c1eb448a47f26_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd8e3d8e8a73b0c5151f0bf2ef632beb357bd45d1a293e9f002b74bbed009df8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:28c108e6e6cf38d3a5d2b998389048b02e17cda443ecc82b545f970212fd677e_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:361bd79b72b41300bccd5bd21c3fa31b4b63d6769692dca4779deb7287b78095_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58cea9d54ed5d3da49ca7523ed9c7b44ae8b569b27cb6a1479fec4f5a92ed6c3_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9c5961c5ed5caf157edeb61c020382c43a3421944ecfba8a7df9c131c4bcce74_arm64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:656b12b84f0f1dc73f7aacd27a6cdccc0938af0a1e1f995e39b40e7f859bf766_s390x", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b53ba2851e1faf4aa1b25eebe82f6f88a82b07ab46bddc09463e8e2dd44dbeec_amd64", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bfa9484a59cff1d896c1237855b43a3c5a316edeeb3bff89b297684b7d2068bf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c07f3029669b2b10b72cd6c80808b0930a6b822a086d4115f106d96dfe08793a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:10be149e6a0da1b93146faa683245ac7bb4eaaaf7d5657619288958c80703801_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:332dd3527baf4d845024a985fe9c75bd23881aaaa60124cc431480156b0a4093_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a75e54d6759441ee456f8ae97b436ea4413afa9087f3eae45512c0bd086df924_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c371e47ae8ae3055e6848634e5c6ec6ef965380fa7a0a8c4c8596e0d4778360b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0eeca630fe3388d3214d1f0a725f4b5926461d2714d8869f3dddb23ed534f542_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9149f48052c7287bebef5dd49af7074349b069bd840afe9bd7dde6e1dab4bcdc_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:abd09981b124fe22dd63f311bd8e464aa246f153327c1f0d1162b51b716558bc_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bb4bdad73abe36258cc7b509380ca7e0e0cbc5578f457a89c3fc10f0dbb1274a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:49788b08dafd0c1b9aba77fcc3d2c9152cb14f37aa2375c2d5a9e67769d7673f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:626df361b58f291c17e66354d2e1b51d5dd1d0cebd72b436aa8ea87cec1e8bf2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7da9c50370f9ab6a396d5905e63d3a609236f17db785a17a07d015b2163bad3f_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d8123fbd29d9757a48b402af131b4db681961ca9eb8375c535660eacb89f7190_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:832da39651b87ba5df13b2eabfd87277e1466ed906f3781ae3e2366dc76d503a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ba64496a1893e88de8ea4208eb8076a6eccc871c3d8a066d9a5265b41a336e5e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c401ae6d08f729c5403abb467e0c404f8aee05895cecfb8cc3366c7983d6810c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e080fc1c3aca6f5af928534419c37b25ad666d5bd70f907296701989e199c508_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:127c0ccae24432d21acb8ced2fe9e171713c73be7a9b0f69c74979f3519ff99b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1434ffeb8edc20ac70a8e57c476e841984928f2a48e92dcda4691abd55f11a76_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b0a64dd418c62f18323e255eded87d57a3670edec8a42fa0b218fac5c304210_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6540a7698db25701f09d531a9edb33ff3875f94a5540b2f82b26efff8a157818_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a055110257990557d098774975d86dd52185e64cf2f613dbae0fe5735d25c69_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:d2818a7d900bd972845f9c191873ad40987ce1b1a4aa431037b0e5f9af90d7f7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e227d63f3fa711fe24cc09162f27d35729fcd36793ea9b29a5ec96acf0ed66ab_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:fd4e9b2d990447a180730b489b9897308fb21b6c2d9ac9ae6736de67110fafec_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:012a5cbe8229a17eeb5ff398763f7157243187305ce79485ea2d133e623f157a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2b43472de0ef230b4627dd9e60d025f24df547f9ba5cbcc3124f20c38f8907f9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b2f28e761932420d532353ab246f73495f64c79e13f1717eae392c451e7e0b44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f014d81e9f5dabf9ecbbf56f633d2ab897147ba42e8842bc3cd21421168d6652_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5a412b21f1e72ac45d952c865c88fe2dcae27738aac9346d508ae786de830b29_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:830a7361c78e84705083c118f6fb4f3c0631eb4eca421b3c0ea27ad23038a138_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e7a45ac980ea055942655c013be51c74829b81cb44917e3531191f1c18a4774a_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:fc629480b3dd6d371c13ff8ae1dff21f48c5b04f3474cc0ad0f1c72b6276223c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:5be58e5b3ffa537a57065415642749d12e31ca9eff25190f7d48f2effc09bff4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:ac1c74c1c6efbcb257d8c97e3de73a68f08baac7e87c59d37533741743e25f9b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:adcc983d228861de1cc6f344b23ffbb935e949d0365b68717e029e709695592f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e2221c1a1db3d3364584a235dd401d107de2be7929e89a36a345e87d46dabdd4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35d6ac5fdc640de2139762cf7e63518e51f01a9582944119037ee6bbac875d81_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:40af40d52c5dec5fc68d5e1754eff43f8ddba09012a7a2b38b8872055a12b2d5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4905e7dea4798c857df18bcc8851dcbc9e4b5d1e0b57d19afdfa5084fc9f6a34_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d38b50aae04167cdc09b94facbbd27599bc79511e618d1f41ba7eacc0881dbc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:11f5d3b1d9e2130886e211c04e5bd9dcd7f56a7103aba4949a8c17cede4e6eef_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:24ec388d6a32cc5e584e82c5415b0c9037e0b66475548c312a268733009b7ca3_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75b6284f70e18fb8eb801aec6d74451a6f979a9a3c09032ab5839aff7144e5a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6186a3e5e2253ebaa87509bada57ffa337b44ac552675215415f47aa74150db_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6529eb8973fce1ddedba0b2a00e3c3433a8bd8462fb9e31721b3a840d1442d0e_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6c92c5cf8acd34becba92a326410128c8dd3a0f307160e55fbda561f49a4fe6f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a8163e17bf45a849e9e05430eb885aa8c5bc6988e4b792907224a3f789670c82_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:a92cc034247703f6c959f823141dca0c7dad9a9a8c5c2ee02739c05d3bd3e653_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3d4dd6104755dcaa7bff86a69daae019bad797bda1f429496b25d24760f79b7b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:537594c317c123674fa9b6855662a8c2f0883f8f6f3c5022758a25fd1f839875_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:710e535206463537f649ee738eb3aa95945ba238c231b5e1a4fbdd9827614e26_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d007cff0c8fbb347f457c8bda08949495c77f30c16d620727fd8a70bfba9cb2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6e91e4ddef1dc4a7fa2a216570864d307600f37fd1242a11e5108777ee3c51a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7b9eb2740158ad0c0a221d3898d1ab6fab8dacd6300fcbb6bbe9943aac3f7541_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b62f6ea6ea2b882bbfdf8da97e717c051c8f51bde4c4bc4869f4bf255cc81273_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dd5b3c6d812a634b0eb1ab19b5de72bea8430637e036c0e19bd09d654652cdbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2979da6be2ca3ed03c16df760fc2f2773a553d4588b0ce37ab3d832952e2a2f5_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3adf0c7edb9eb563e9fdea493f1d5a8dbdc34f936c1882a185b725e4f3f40217_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8bfe444b06c82a4a771858f84b52c0bf18d92a02ee171848a17abb56dc8dbd_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:711bcbb8ef21faead629406a016d2298898fdb05d8a79e09b058e97f8bb2ebab_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c42720ccf87228ea8b3da0d0818edbccc202b62fd787c6a11a8bc7f5017ad5c_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:373e0ec3e18333988006e22a4fc26be922fed1b936b01998c57a288607cda483_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8df059be3724e13e9900487284d2fc6bf2eeaeb0e79537e5787df6bc073cd8f1_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c3de2f818a811c902cf03ff07b59c71d515bad74ee7c7b77f4c342b77f6a2656_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:067175a53ce4951b8b4f6a7a20433698a4f8a93d7b3c952d2113219b692b1758_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:27509396476e3e8d83959e2bcb3aee169660a37d662504939a427149c38a5926_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a30791f58496022c30b6d898149501724a13996be82e8c6324d385aae685aad0_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5e3ff4852b7ffe270feaf683f865047a435589d30ff69bd605cd44b9b3bf5ac_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:158ea3dc881f4aadd5c09fb9a6e9f269969a84d5ada35195b7616a2be4d21e4e_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:812272dbbab84a156c51bcc1aedcb3edce7247a1b166949a82b21ecb920b2f20_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:90b09ce5e8c7c9a32ad117475806daaf1e7c365b768eb922911d98f065d7e109_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d4ce0507f155f0e7d0c1686f582ebf5f22875ae737832b130bf61e7a3ee604a9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:614c4c4827268a749917dd85f73930b63e40b37b77070e06b4d279b98d58eae9_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bc6800e2664c89c75f24a30846a0d3d13b156192c2cc3889db70f396e5c1e824_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4ef2f05d83202809f5ba399d39acc0b21da5b667ec5880673382684a2d20e4e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cac87ca545db15292de3cf58ff4cef5c048555d568ca8c5adabf127326412ac4_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1f15f077a54f72a7cef18aeff859423c58fb2b76dce93df477873f4d54c497a1_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2cce22067d59fae21bf0dc2b7c9a16adb29d520edccc7474da1244eeb801af6b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:42c089014aaef659804a3460dde4bc77268b41753ec7f0af3234aa59abd82e0a_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a355e77d1cadc7b93b0c6e9594d180ca6704b92a23e73af533f498fcd3ff0024_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:91205ad4a831a5057b0b98ad3306ea334a7d1e09c0af5077b2d957e5b6017f34_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9c515cddf6c3375040651107f956d6a38910245288933fc2215c70a0506c8238_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b1bf4510ecb89cd0f5c1ce697c94dca9530ca62980962b2e798021b5e29a4033_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d8069036e805fbc4c3eaa0b8fc11d18ea0c52b101fb965fe2fad55632608d75e_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:06ee2a646ba019d8af7d4ead3bc4d7ecf0617830427b32a594940e53320ba7e1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:09d5387237a334197d51419d4265c151a78de47d4c98af69aeb2e987dd0e3f92_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9509ffce4eda0764cc523c301b15d907844ef55a4019e9a784517a305e9efa30_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:be0473ae2f16644bd45e0744a1c91f3c57b4d4265e7b73fbd26473c13715a32f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:2d48813e88a1a6f955d46c1cc70e661688429a45ba02e73c0cfe38e200f94c64_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:32ae9627e2b71293a531a72bcb3f0c4626c030aae12819603d9052ae22d4f081_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:6f3e244f7c8538cb5b80db482c29632485c2b93392e952a6031a162667c0ffe3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:a809411a08a05682c875ed10c602064ce407036558e908b1cd206d637d6290c3_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0fceba2ce168d628b672cf33983a872528dccf2a6069bf1e2b1e732d91b9fd7b_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1047ca2d1e543029ae5be2a92bbc3daad30000150a7dde208de684e9322d7560_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5034c06001d4e4aad7ba252cbaf8f30aa22e16650471fa78a370451e518382be_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8ed4e72f5879d6c4e321601ee424dbcf90d1ae3f8721f21eea478f17406033e6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e666dbf52afc4e489a9f620eae2b0dd1018d4e4f0c5019f289e545d97915c9c_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45915d9ae757b64133ad08dd528f94de969dd24369a71cadfeadab52d4b0778d_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e335d0b7ef7a28ca192018b6466d7f6ff1c57928b0d74d53d6da0cbabd17522_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d857d176d6221d7fd8a8247d9e508c10b1fc9092b59daa42f578d00996356965_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a58d676d9be84989b4ba742466874364896c306757cb1112664215b98f3b1b2_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:92892937c5ae424a38cbf827cd99bcb716d8374feee6bcebe007b96513a45be7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b51cf531bd9cd006082a9788e1f2aa85d40795f2d19657b6ca4c83b6579700db_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b7b79a39c806fa5fc821865a91f73a269c77dd3c2ef0781f692d49a959b611d0_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1b950e8fa2efa75c062caef805ee0078e8e75e0a5895b40dcab11694f517c9c4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:69b97b58908aec4a674c0c8a7286328ee9b52d502051d26c6925d9bb4150e9ec_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c4794710247d48c6ca91715541dcef8f2761090dcd14174f79785512c7dbb3a7_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f7e094bb2e0d34b5b7fcf99cbcf5d52306bd63d75eff12455688353807e46482_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6406251137c6dbb1575e96c9d296c26dc236c0338bff2543ce40f524096cc3c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:7094f207d734af2dab6ef60576d4e2c94804b951246a92d056826d8994aa7871_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b3e92e08b6676c639e372da7827b744058d6e290a7cb9c34f3bba62fb77b5e10_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eec537a76e5849cc0d85fc4f6834689ec95dddbfc5e81a36a70950fb0eb4cb29_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:13449b1d0369e929d3123fd730158ff407c4c1c2d07012d99d8cc5b94b2c38e2_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9723d8029bd79b07ec9e2717e493d67a29b13b141071bfde80dc975d53a54cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:aef0532e12cbfd6af996221086001472ba0abbbad1e1fe2ca236da82fc1147cc_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:cd995cdba5d63a753a767ccb149b66a28686b67076a9ebd9f41aed83bf5cd01b_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:0fbdde368e79089160bc0c7626504fbc9293238c008aafee112de16d9d3ce06f_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:29d603ba0439122f574eeb6ea892129636052ef4ec5aada4330fd97e34a28897_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:7230d0f33731cdd0b2d583793453d1f8a852f2e29c5aaf9c778f4ec1d8350439_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fc1876cc7f36d5b832aff2dc548fc279177f8c8b5195da365bda502b8b28c0b9_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:06185a9956ea94aa9e7d07298d89d75b21c0eb0938933d28d55ac19a12a7fa18_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2491590527c5a803464ff19c97a7a0f3ae5dd50981618ee4c2525705262c8fc3_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5579cdf17df924b9f9aaf4ad3dffe9a985a98b96503c6d6cb82c7a239e6e46d4_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:66c5cb682a654767da6d8d57e9a762116c5533c1cf59231c788584bf382b6496_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:2ddb264d871a59907cc7a81fcd72b6896ff41e2f2544ad2841141c3f06498885_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4200351e5277d6f45afdfbcbae41e8c4c5f6d42dec932df62df038044479c10d_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:aabd5576e84272863d37eb3ed2c9ee0573f365b26f310127ecd6abf20d249ca6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d719f90ef116134304bbc03807d3f3aef5b9cf75470673199bc6307663eea1c5_s390x", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4d9471a89e2f4b0c9416baeed0a441130e072774911a25a2570550ee6717c232_arm64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4ec6769ab948b557ebb9b3291b7f26d9d762ce6cf22e9f37d5e664e71243e1cc_amd64", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7c4b9959732a4c84c4da3a43080f0fd0d97235a5c9f86d999bcd478fd9185676_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f0c20053123c92b056d3f6fa1cd7cf1d856becc0bdd34c811a0a2f7ab18e224b_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:727efeef8d322846e06cb7fad2ac6fd0ad65b1679b7315152ca091fd73081a47_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84c2997d3d9be9a1205e49844c210d672884b5f75a3dfd354fc264e72929722f_arm64", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c83d25d0d9ff839e75575aab7cdee65558ab12f03ddb2d4387fb37df587f2347_s390x", "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f6d8239a34cf30284ba6e7b4f6516aaa3add5bd0385042fe3303d5d890599c39_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:00c49021f044ce62c523e895cd2beb7e1a52767ec3c118ca342fd7e53f58f69e_amd64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:801bd162e9e1188ce66d7e7a5f03a67d332da1295b795cfd53025466c319aa6e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ad0848f08af0c3834fb287f4cf8a9d37869f3a7d6c2061839a693868107276e6_arm64", "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b437e90cd9a95a1c52d3789c262282557488df39464550a0f4d16d9af8e1ab82_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:08dee4595796951dbc15d894fad1584be0bd4433a6c12d9231a2ccf04d04a643_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0b820bf51aa54eabb59e17404bd1a7d45676992f28506264dbafaa941e03e74d_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:88776f8f06e4e4d5a55a3e960b846dcf144a21682aaa11c49403ba11d0b54391_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:b9e914cea49397f915b8a3447a7417fe541e0bd7aa26d1fe8c8e5d1621bbccfc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:393d9382404bc1003beeb6db65636e196b76a01c375eb4eb6431fa1d989b650f_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c9545ffb9a0fdf521673f6c9144843c4059d1d2ae17653b0b19516668a6541f0_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d7c5af8ba2aac493a5b7767f975a3cca76ee55b317bc39204c6a16c92f8b09e3_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d98cd330af26ae25aba798c3374d82fc9a8b897fd3184dc059699b45659d3269_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:791836095a9d69ac9210f4d1ac6512b7afd6cca90e03506a2479d29f65965dd1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:812ded9c963e51d3bc4f88c459f0cd33989406d57001cff615c66ab5b61931c1_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcd2a661c68ae34271bf92ad83afb714f6b1be48f6a965a134ff3af8fc764eb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e3b018360d0b0d8c064c574b274f316ce1c698ab94714089804d0f8ede40ffd3_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:397c9fee0dc7584ce02ca3901a5a52da3980de69299ae46d0fa458e14e39cf0b_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:6fd2a86cfb049ccdea02205ee2de669b5fea5e5cd986edcde7e82f68a7324cde_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b0ac72c0e133b8017e0a6690863e48c8c6c7752afcd96f8d3868c02f77a63694_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e9c1a4a802272235dd7ac61c61a1743a640744293f6ad3941cfb7a2a208d3bb9_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:045f9b597feb22c404311558c2cee822473ea6607a8debb88051f6bb5a36b5c4_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7fca7ae390adff6fc3276567ee3b95e3343768bb1e3ba69790e47cf276ba6d65_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d96866a03d963970e4fcfc70c9b22640c904811a6b1a1d439adf88f345b1b299_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:feb58e76253bffb51269e2d82f7c1138757363c9a7fed02fa14a794e957c3d8d_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1f56069baa4782a50572e36bf4987131a10f333386ccb83f601d2946d817ad6e_s390x", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:be5fee05f863683d96a133c5a82f815eae13e8485557869073a070a7301e60e7_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c71fe987b954d3806b37d5da347fc40f769c6c92d4672e8d9dd7c76b22c4d48c_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f6cf7533d642c931cf153d7aa597c77f0af372745c0bd5c2bf17638c75b55a14_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:107f4327aa8d29328e243709429e49edadc8f882518d0459cd648f1d381c8209_arm64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:263790a3a47e1e2dbd4310e2d101f6307287e8690e5b0b91f05376723a4a9973_amd64", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ad7ef997f4a6aad2acebce465875a99c25bb594979e31a14dd5636bc719d23a3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f719e16ae1ce8bbd1712cb087738e7970faa4c65bff4e9c3f1ca8c609544ba67_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:838c82a4485939b04f6417e3707c831b0a5f091d5e1697c0ce22535c8a066004_s390x", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:bdd5ee6e16ca7c49c8403e94d7ef2adf5d4a0f00be4ea787737549ee09fef715_amd64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ca13f3539f13cd91ca4ec0549354075fe31927e53958afb7530a532eef49d308_arm64", "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:ef85c8ed3cb0fc98d9a3b2113b6950828deaf0f6401c69250241e5a08b17f205_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:5bc0ef34f89f031fe7e8e2ece84a07b0345930871086ef2b7578c380b44417a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:9494c479c75cb05316adeb0109b62d56a9fd10f2c2ce218d39e0b30f93f7d48e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da6eeabd19197ff764d92dc238a51922e850b8f8a58d68265a9d37807902630e_amd64", "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:fac40ec39fd483a8c5958fd710ef0eb2ea3c66395aff9b892c34c797cf0fc647_s390x", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29fa3f43a3911619b1f0e92edf8936dfd7b6f0c717bd883fcf06b3856aa14ec0_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c5b52001507db199bdbcb1bac6a555059da9f13c66ba1603beb54c2803f1f81_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9b1a5464cba8b0c173d362d78535123f3d77c2056b8274bca7d12de0779c8d68_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5ad6562a68b18c51e7c9668eb27823d54bd9cbfe54aacd8d820979b12f91e534_amd64", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60a834a04038fa6cad54a7e5fc6e346d96bccaeed7f4143e84c8178e3aaa26d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63fe7adfe2aff2d8ea23da620d66fa333fed60dfe30a5da2c33b74f8324af721_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4fd9ceb54a5b10bc6f0ccd3844048f81a11cb507a36bbdc6dd038619612c7b1c_arm64", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dffda9e78266009118dcf9f964a68846842137993534eb1474a0bb48f58c3308_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f90db02c3ca79fb3f9b6a4743167c082e18ead29c7b81a163e01e4c36360a049_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2175268576a071223c92533720615329948bc29c64255419527caf363cb39639_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:9b542ab22d33fed506324b9f2e1585225a4f28e7f52e0540526c854787d8ccd6_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:abbb86e1f83adc15c443c2ff74b9066c8d308a546a8caf0307ec4ab92b13a4d8_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:fbdfb12055090ebb8534c1b615a076917ec6430bd77df3ab59794e1c00882ee8_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1abca570de327db2ab685609a4f7e69ee5461ff6ef351bf346a1e6d42c586257_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:225ef0e046bb7c7b1228e5c8c1083882775a58d7e45db0d51298e45ee821825d_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:751e01eebad5a33c4936eeb46040b1ad9246bc231c551b8d872bf7549e2f198d_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9dd5643c8e0671a26074218cc6f3ab753435ca72145ef5e860f9e45985533ecb_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9679ba662fcf1ab3a87f7da9ddb0888b12e676f8150dd3b13f733e281c5ee117_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a14eb097ab0be51f1440db9d111c4f8cc7da5e63b475335de8af0924969e2233_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5775911051b7eb5589457c26aa9e15b517618dcbaedb2f170241982b506838c2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c9d397c035187fbec4a33a21aba52d68e4053680f1ab65ea6a6a98015202354c_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:16f02efcfe95c094734e48a256087fd79f51d055ea43400eafcaf5e02a2f7de3_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:ef63e0e7670e3f672177a62ecc14181c764784a897cfd3bee82c920faa9d366c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:06f52abfa9f940f7b18568dae730dcf161b7291c7d7b3e329ec40445c32daf3e_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6a210fb5999a7e91c470cd1dc09e86dbdf520f467442170884c659980ecf7a70_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:aaaac70fa52865fae71af230dea462e7099d17fb2de402c8f587d42ee44990e0_s390x", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:09240aad26c71ab2ecf493e190c2ea36fc764788149ede3a0bb3395e70a63e80_amd64", "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e0eba294d764abe160bed03ade2126a295bff1e5ecdb3b6368cc93af08b1374f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:09698023bc31d48c00e4beb9e5ccdb0b1b013e455946dd8464a4fdf396ddd7f5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:45f88647027f6d4ee9b2014160947c7d0a15b5729cc98ca15040c02e7e3feb1f_s390x", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4c0dd44a1d935f724fda4a03338f4a1f3b2fbd49bc536be273443656a6b11ec7_arm64", "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5df167bbe0386d9502990e8307a40b4cd996bc8b2e81831d08cb06aaa95ae7bc_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:40bf03122052956e7edb0e942c91a6af752bc2413641aecc51b2237e0b482c23_arm64", "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:dd19553348be10848d88f890c794328cf74ff1c72aec429faaf201d0cbe0574d_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:aaef51c6b01fa998c8718d394343a4e9dacfba445239172784b072bccca69bf6_arm64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:be762d9af51631a6049766a790e8c07c40ed4f53f2f8fb37c99071e4a71fb973_amd64", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e65ea1d2d625816d66bae13380fc2c0fb9f0d82f3990ec28359d3526f8f05680_s390x", "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f70f59638d10dd186463c31b8581c2ece6fcb06cd4cb41967d88916b366c4a75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:488059d7c1d9d3daa3603e99870b0bfe2467a19aae4b40487749bf709f4bcb5f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8c72145bdf5fe980ef0a89eb32173b14e29591ff359f0e1547ddb36252aa41b4_arm64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d4be1bcc20453297c8edd8618c37c39387327ca79f21061e7b2a6e290b25049_amd64", "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e8941e3f783857e30908a5d474c1cd48dcfc4bf6c37409c748a5f43986d1b3d4_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:2e141ead18ea3deea9b6dc317dc679a7574df9169bc0cf3153f1e456896f4b68_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:38b79ba966e2313f755f35cf3882f8754e7d892969d993bbe5a91c259ac53858_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9690816a34097c1d51f50504957b3dd57138aefed9b426352b496c618cf85606_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:dfa88b5027fba2d66e30bb6b9949b7a8644e57f23ba1e0bcd7bdac108eada9dc_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:317896f22edcd6b668b53d910d25cba492d08ab814b54646cf51ebf0985e5166_arm64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:4a7f929b1a0aded7b259bee951e03c6a96b7efbd9141fb06dcc55f2d5e93c572_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b18061908a047e135f24fceb22820ea5ca9baf819275a0e3988a2aa619267957_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:f07f838677f6d373753ca1b663241c7b522804c3834cf66aad3626991f459da5_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:775e7ee90b536a2b8282e8e17726726d0e15d32c47b7d6275c66756a5693e7ae_amd64", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a82188661d15ff6ed2cccfdda28fe36a031177151cfee7a4a47b22737c900173_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b239b1a8125c17cfe1ef9a89a76827b3635c33eb98f2f2f542a1a59b8b939121_s390x", "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be6e1f4800658569b001539ee023f8f9ce59de3bff77bae5c9da52c2710c438d_arm64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:59db36ddae0bd7dfab3985b902b126b801067d93b4ba0cd67510534ffca0f37e_s390x", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:730c426f42a23a3bf341672b307e4eac924a2d404a8d7ec4cf8a8f81bd72d9e2_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76a3ce716661f78ca6cf9c3e6485b6c2ef84c7b1fb5496487d11228dc1cbd148_amd64", "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7348338f62cca07f18f1ea4f6b3f0b047885da18abd3097ea5dbb1bd89234f4_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:426006ef4bb0dd4aa775d3422073908fb3ed23669bdfa3b58a6b81a9e908b5a2_arm64", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54357118b982128710985d92e41ffc96d299cd0c7f2e67d84c227b4d3ce427ce_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:550c948a1843d645dd03f1fbcfe120f57e111b71762893807e1585198bb1c59e_s390x", "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6a08f3af8014ff73d63dbb00a3b1f5f43777b88c4868cab21b016d0dd147bbc1_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:31811981c3272a3f9e7578bb7a8a0bb50fc7f125022161e622b149315a774dcf_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6649b0db1775b855fc8d65e25ce3ac0fe955f1e9d800762e06c9edbac372179e_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72b4a8931f50b5771360584c94c053ce1c1f28c3524f158263204721b3ab424e_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e0529b423e8142dd4d9804d09f7d82c57aa0f2739ab8175cea8a8eb5ad925aad_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4c2a06545f589a405bb5a9d58965af382f213dfcd9c4aa3ba0642f3fba7079f7_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:87b8882305e75b155cdbce0205da1ae16984d70ef776f535b5999fbb38296515_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cd01ec449148b7e7ed89074011f796adc05d3c9183050094ddaca193807ee4b0_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2459046dd2695dbe97fcb7fcba6e2b47fc8d562c614ad695c79d217308ffabf4_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8009961b71515819ae71b8c31964be400cf52986ace7ea8a4f5c37e347e59e75_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b2eb71cac47ab54d6b483b89f2fdb4d87b155d137e84e7b7d3cc4ab212c85a32_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fa7042e9c363041b757844edfe9f4f24ce9f44f0ccd2e5db8ae1e2f09c62f754_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2d99e4bfb33f34ae602848d732f5735002a398c6c6e320acd35c61928a18722d_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:3f79baf7d5c1b20ff67a100d9c65510ed81aeaee8b8029494a12e058ea9315bf_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:610b44720301a1280ff316856b6a829a6c5a6e3d4aaef3bbbc16a72a30a014c3_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ada00711095457555ae41d65f5739152c06a1617a81aaaed7962b7c50060f235_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1180606838eba130c353d70d1ca3df862c38e431c3d25d9005e8887f75afbc71_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:202f2eb2f02fad91b4d7f4d38ed3bd1918b9de61ca6db539ec2b62dcf1dbb869_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89bf8d8d258031b7ed52512948ad9d8f9e573f01c17e5b7c2bc7f1f57c072f01_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:cbbefecd19f1c157bcf034057613944ee9e38cdceee9b727d47862a854f06796_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:453f1996c29c8e78ec5fc6b76b3255240f0b96dc0589ccb4d66992c01413be9f_arm64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:6323d10b7617dcaf8210c8d89d7c58d540a1a4718344cf1788634bb67446421c_amd64", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:8d5aa37c3f1b42525464dee99e1270fd5517ca2c0fd70742bc04a6dcfaf31943_s390x", "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d3db5bdb80d461b99f97c546784898640ea2cd01972f68c4fb7653e4c6eaf134_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:7c76f9b39b435c5531e637c639e0bcf86eb0c5b511384c0510033823060d69cf_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab84d58014da271c7b8874cc62c7f3b8b41cbcf3c1e06123b8ab5a68d31e2fba_arm64", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b83a84289861d0da9c0d9cf724b64c1ba9f480cd283324f53af6bf5e37b9c5f0_s390x", "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c15e15f70809b35b2a26f4ca8b43fb9d3020abbb4e05681b18051ca9d9e320cf_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a348f6fe960c4866535b7843bf2f3af6901339a47ddd95ae51d31a5e9c8568c_amd64", "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8e05e2370ec8ad7fa1039cc4f0ac8476a4a7d14c08bae2fedb54cda80ba730e9_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:074d509b03703c08ec2663e30b6180cf14de3a71f8701cc31301fbae4f4543ca_amd64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:8f7baeab4045557dfc713e68a6593e0a602e16b0a156ffcf323342aa20492606_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:dc39a5648e25f3ed602ed1dec8b3ab6dd93dbf2075a7f1abb080531ecb2370a3_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f53a2537c99ec45d9ea18422b75c27aceac9eaeb72b6bbc4a9df1db2305f94d8_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:8000f548cf1a165f70eb367eb2a1d65383acdd0b63927ed293f2205cd28d7a1a_s390x", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:bb4fe0b6ded85f9c359b708817a07eed980f5b5848b1ae23e7bdd04466d56faa_arm64", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:ce777252f1cfd7dd9c0a201efc48aa0efe6fdea2580c4febba948b5c8a9610fa_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e800464402faec2ec36c6faee1cf67af9ea40f3a2a4c690a5a36f72cc35f6fd8_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4f5bcc9c653286f10387d5f24043d7bd9b2a10d3ce2504ba6c64c5e4c1837935_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62caadd5a719212bc6bf60b7f9677210331c9443ca549a1db89cc8e5fa8af16c_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:da0a0e91f60e23e1404cc6a9cc8973564aff4b6a116ca42ac32d5e2339c9985e_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f044ecd28263eec7ae29a743e237b0f39d6adfabb00b472e435a7dcb3f457c85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e8df783a5a24f168ecb234b2ac03e5cf3cae8d21eb6acb2a58cdf6a36509175_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:45d0b091ae3b67f85f72f0c5384dfd789b7d86892cf74786b06d11a6f802be85_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:4664420813fd92a6296bdb46ea54d611532a3da09f4dacac8c74bbff1906fbe5_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:8510641c230653b9b28961ae9c432dc5186b438b7738b7dad642c23faa755699_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:0a481a06adebdb5e1001628f499c8d32ebe73a03908359c625acbeeca7c9ba6a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f1722f324bab041b14b5d8a4efad19be2688817081b12ebd5d66eecfacc7584_amd64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:1f7b9d56d37e98e48fec2159a282b3bf50da15e8d01f9841b2e11233e6d7a2a5_arm64", "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ccb4b94cc93c48c8e1b4960485527878802594ccabb1ee881fb4bd3de730cf9_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3bde60eae6544282a1aa0409489fc9e09e1ee2e615287cdca67bb7bde57de54f_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46424966d6a47571c96e4bdb24637dbef053a8dac53f3abcbc7112b872073546_arm64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51c40cf1d0fb471828a92ff18e85a3c9c25bfec7cd0e0dd6f68c68dc6b603383_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efa368793a5c0c14ee86be88a805f4983c30579b01fb0ca74881d25392e894e7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0701183632a971abcdcbfa7c0d51eb8b057c5c7e8377b8dd2963d7cc6b08b94e_amd64", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1ecdb310bbc1b0604a99cbf49b20fe3ad010a1597f80d654ca2b70860e3cc04a_s390x", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:df58cfaa5261fd402451ccad3bef0df809a75ccc7e774e510c6dd30d6332caae_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f5b3827564b51ad77d5970a382441d8b0335d8d42ecac7541acee69b03710711_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:304197876c80f0c1d2385bffa7e587c02289bec96d7c4c4ca4f574b84304197b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6f5474a7d69616516ba0f03489af9a3a2c98dcb966cf6675f399dcf3527ac370_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7ac31a634c6be981b9518b9ee32a1da98f2960248d15f97a367311dee6b48753_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecbaaa58b5536783d5c0c8b0863dba39c78e7c2f0fd25b4f504b86afda5a4566_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:29ce8deb1447142c492bfb3797d221310b983ec91802b944dcd8f785fe030249_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:79fa94b455631fb079cd4e7cc5c81a985ff410aeea129dc4976c95cb9406ba7d_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:a8ec92a0ffff086aae9e98b7eaa01e9d39efc9abd966418c7dcce106938a2e1b_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b0cc70c1d364645e34ee136921e9feeea55b21a2cb12f524c8bd786d991d7bb0_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:8c5a87945fb692af183cd2cd5197da9026d88a9e525157ce9ee0cdad91fde0b5_s390x", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:94d3375e07ec1b8a7418acb61b14df117f75aef6a6ee000b9742b8263a13e698_amd64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b847c3746ee854a7dae5fa0381660a5d59b570b1bb78cbdd72020b82a3816f45_arm64", "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:e02157b6fa5276cdbd296daddf03db635a6a3d61dd716ac752ff8b4d373433ea_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:125c54968e401157318e6987c57cccb3f11cb35dbc8a287c0e527de0eccef30a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4e62557ef1219ae5c37ef46fc2e5a1ae4c338b7eb864e9a463ca005b355c98_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1c4fed66183900d58e13f8096d8196cab516bdcaad314f448e6276f5541ad774_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2a7a75ce53c4eabc7567bb61c3ec90568ba6368a0523a94ccc32bd0a015277bf_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:401ffe464189115fa522f0b378fb559d577623bd0e01af67c37d1104d33737d3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:777740956ce29dd8185ada4d8a7f8eaa0c26ed43bb7558b647957a5222387006_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:88cac5b6350b53fcf93821c6669bc33f96d120a802636759420f0093ca994fa2_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3be65abc7bfce040c3a55c53153c736cfa84e893ab29c2031d23c1e462bc81e_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f829ac26b807eebbd921eba2872c6d224621b729276c53c0478856ef7966349_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2e667cd449848477153cb0a77349cfc5f06b35b66247f1a31f000b7b4a97c973_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4b61f68c65596c1e279018ad7411c9e0a769a32ea972da006c47d7e90d47789a_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:925cf9846b614eae4b30af01bf71fc31f581ab87c8c46f0c56cada2c508891ce_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:67bc025f5841f151fa11146234fb918233e35a90760c7510fcd0e967deedc1a3_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:965bb8fb74e42d311a2d778d662acc6b3b68692e1a777a61111ceb4bb781680a_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d087f6a0317947cd34057d5ef836ecfe39b093955dca0e2712c5161e8ceb7fda_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de34a583aa9c10a9cda1107b436c48a2c47cbf50588c1fa7e2e27483991a696b_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f144989954486f9a7c0ca7c89ab306588906eede26fb001f35b8fb939facf44_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9d258d03e45e54b1d37eebb247b211580d8db2587857993c75b2d40f78eedcf6_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1fa6c47f7d1cecb787c9ee36bc7c363a76e5b8a9efff7ce59ca20cc7ff69027a_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5257ea5caa1eff175d63446aaa019530d1ce649c5e6dbd8ac8e15777421b564f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:624c42a2040a7b260e2295a7b62727132b147d0007196c9a501506cf2dd11be1_amd64", "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a362735757e0eaa717f59e82acff2b25a65d04267e545b3f8febb03236337c1_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:06cd5da885cb817754bbfa0ea58aaaed963c3dc42ee8052fd7b10e7569017fe8_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:549ef78f0e658491c06cda78075c3e97ebc76246784f9be83f03262103751603_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c0fdc6e81162f910dd08eb4627a9f4701b9a8c2037f2845749530cfe118029df_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d1b6966c3310ffbfc35fd258af530954d811697dede6994449cee57edb893028_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:138e460b074a281eb8e5b15cb93b7c10ffacbe32ab767c8e202e25b3dd08c3a4_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6fe7f9d8a1245997865c70edaed46acf87e074ef05abd0ea037efde3bff35826_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a4a869c1f18aafbe238f09cbef01986b149eb847b5df01599a8b05b8b7e3f2d7_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e509efa6c98fbfd4379136ba66c1f0f29c24d84461037d5e960b6bf4d715d4de_arm64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3a3f26c12d588e7ae14d3fc579c57215822863af3d48d63426f7be4ed097ef2b_s390x", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7b0207c89e48c4eb0561d82b7ddb09a3f0bbc3ee5f39b931e300804342718dd5_amd64", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:7ffadef8ac10b24ff2a3f59f64e827d24611e37294001c28b66af2f992c1621c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ded9cd6824e3a9587084d261e79f7e69485e1e975e4b4554031a7b87fde40e4c_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:04815ad81cfa829d2db3568f85dcf88243a4414ff9587272566b5bf54a815f8f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:52f188540722eb861f8c5bf43d886b190a8d2bdedcd058c6208d45880a0aaf0f_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:aa5fa7645b1752d96714303f69e451a7b9af62fff438660261b26773cb326a76_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d897df2c1ffa53150de1fc2eadab52687fce19b4d6048ab62562bc63198b1838_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:2b310525533dde71f76bfde3371b2a7de3cff2a034c8713c7886c6d65a0e05ce_amd64", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4d88129abbcd1cd1ba79788d153c0db954eecd723049aaef0e7d8024b0cb1fc6_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:540862c1c5d5c7b2e920afe109a536d41a58f8068b4bdb7f258725f7c4874617_s390x", "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aa03aeadb06e9e60ad889231a3446f1176e5d44fb13e87dcf2450fdaeb0a8e07_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:33a864b9e518d0e1ed28ff22c0b3ac467d9bcf0b47a4df7bec9151a9a6da5333_arm64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb30f199d4b93d0efb3bf72d506c51bbefd694cda169e292ea73a174739884f3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d17adad9414bc34554b31c011eee5f5de38c7dd65318eda20f0c0364fb438838_amd64", "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e409ecf271da5904557d487b03da46fb55c46c3d60bdb10b8619e321e8ccc8a6_s390x", "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7ce94e0cac594e6a0ccbba3bf80f5a57cae99be1c06a1e014f2e7da5e4a4b28f_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:28d0b9e9cd1b8dc9c5c48aba795aa5d72bad7ce5ad8b5d97474d41946f98f90b_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:b62264eaf13d51c7be15da1f2abc1c9bf591c18764eed9a36bfcda92d69f5c45_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:866cc4002c0f70895be25fb14678584626feee2d2562958f4206e6c5c0b09b97_amd64", "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:69d7ebe30f8f96846586b04f819ded7ba7994a62f80e092d7d4d5d0e5d0e2ee6_amd64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:540b73c4b881ab9a1af39165416da4529cbd54e6219074fcc99513f7870550c4_s390x", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:c1623fede9b2df42a186b8e5bcff48d9d39a1db3b1d46caa85f7851e82f9dab7_ppc64le", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:cc5af2122892546c6bd6697c3abc6e6bb976b3eacc842b1eb43813881c11af5a_arm64", "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:efcdf49e7d431d5498af2701f6c1ddca2c4fb9049a4851d6c66913eac7a31fe5_amd64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_s390x", "9Base-RHOSE-4.15:rhcos@sha256:f26f0242946a1fe17e0c7d07571e8da5873c4aeee0dcf5e66da4fce264213022_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" } ] }
rhsa-2025:1225
Vulnerability from csaf_redhat
Published
2025-02-12 17:51
Modified
2025-02-19 23:29
Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.17
Notes
Topic
Logging for Red Hat OpenShift - 5.8.17
Details
Logging for Red Hat OpenShift - 5.8.17
cluster-logging-operator-container: Info Leak via Uninitialized Stack Contents [openshift-logging-5.8](CVE-2024-12085)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Logging for Red Hat OpenShift - 5.8.17", "title": "Topic" }, { "category": "general", "text": "Logging for Red Hat OpenShift - 5.8.17\ncluster-logging-operator-container: Info Leak via Uninitialized Stack Contents [openshift-logging-5.8](CVE-2024-12085)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1225", "url": "https://access.redhat.com/errata/RHSA-2025:1225" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "LOG-6582", "url": "https://issues.redhat.com/browse/LOG-6582" }, { "category": "external", "summary": "LOG-6636", "url": "https://issues.redhat.com/browse/LOG-6636" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1225.json" } ], "title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.8.17", "tracking": { "current_release_date": "2025-02-19T23:29:03+00:00", "generator": { "date": "2025-02-19T23:29:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1225", "initial_release_date": "2025-02-12T17:51:11+00:00", "revision_history": [ { "date": "2025-02-12T17:51:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-12T17:51:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:29:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOL 5.8 for RHEL 9", "product": { "name": "RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.8::el9" } } } ], "category": "product_family", "name": "logging for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.17-10" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-537" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-320" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "product_id": "openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-552" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-454" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "product_id": "openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-339" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "product_id": "openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "product_id": "openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "product": { "name": "openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "product_id": "openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-88" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "product_id": "openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-725" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-342" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.17-10" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "product": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-537" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-320" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "product": { "name": "openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "product_id": "openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-552" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "product": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-454" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "product_id": "openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-339" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "product_id": "openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "product_id": "openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64", "product": { "name": "openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64", "product_id": "openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-88" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "product_id": "openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-725" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-342" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.17-10" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-537" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-320" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-552" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-454" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "product_id": "openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-339" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "product_id": "openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "product_id": "openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "product": { "name": "openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "product_id": "openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-88" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "product_id": "openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-725" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-342" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.8.17-10" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.8.17-22" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "product_id": "openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.8.17-17" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9\u0026tag=v1.0.0-537" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-320" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "product_id": "openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel9\u0026tag=v5.8.1-552" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "product_id": "openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel9\u0026tag=v6.8.1-454" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "product_id": "openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-339" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "product_id": "openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.8.17-4" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "product_id": "openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-9" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "product": { "name": "openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "product_id": "openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.28.1-88" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "product": { "name": "openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "product_id": "openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.8.17-12" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "product_id": "openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.8.17-5" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-725" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-342" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64" }, "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64" }, "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64" }, "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64" }, "product_reference": "openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x" }, "product_reference": "openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64" }, "product_reference": "openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le" }, "product_reference": "openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64 as a component of RHOL 5.8 for RHEL 9", "product_id": "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64" }, "product_reference": "openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64", "relates_to_product_reference": "9Base-RHOL-5.8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T17:51:11+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nFor Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html", "product_ids": [ "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1225" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOL-5.8:openshift-logging/cluster-logging-operator-bundle@sha256:3cf2582ff1b25552465dff4fe83664c766a5396d8bd966460abaae522dc7c8f5_amd64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:25fcfaaedabdc08e0f83b762e7a64ce7ffe692bdf7fa59e3a715e39aeb28a5e1_arm64", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:7b595b59306d97ae7a31981f1501b09b192a45b9a238e62891c4afd86f6b8e0a_ppc64le", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:aa5f41aeffd761f2d2706894585ae13d7be07c60784f86b2c56528ad28598ba8_s390x", "9Base-RHOL-5.8:openshift-logging/cluster-logging-rhel9-operator@sha256:ee89aff1fa83b5998104c1ba150a1d806c1999c54e43fd0958d60fcea6d24250_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-operator-bundle@sha256:aa6a0de64014a53fd80ae8abd42f537222360ac7084b69781f0555a0ed6902ae_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:0de9a339c1ec7615154dcd15c9178b1ff5e060dd40af3785cc3ad401faf9afea_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:42682ace8e6d6040c103d761c9a5a640c99634104ff64d943e179fe9036759d4_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:43cccce76d269a7a7e920fce95db08ec9e469f06f88dcdb893c6c6c60eb37c4d_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch-proxy-rhel9@sha256:78a5bdc079ca1f79780c94df811991236d5bdb011a549b246dd2f89bda19b3d1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:6a2d8319ebe08d91c62599f6143474b622d040f05f2dba690dcd3ed997a0307f_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7877325bfec88f9e039c357f7d7640d835f79cdd20bacfc68ceb58e12463b31d_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:7a0e07cf9678be95c87a4c726eaad28bff720029b9dee0402831c59c6ea4efb1_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch-rhel9-operator@sha256:b21809755628012e88a65904534ef1f129e09823d2520dbc2ff4c3a2ad117d63_ppc64le", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:111c2ce3a570549c3372c57dc550f314af9031d84fce668c1382406905d49725_arm64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:7ef9fb3e1337c5e143d2ff6a20373c6ff94aa4e9cc625748ce38aa274e736be6_s390x", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:87c88987883ede216c3fabdf580a8bd2b66c22e782d6197f730b56745cfee106_amd64", "9Base-RHOL-5.8:openshift-logging/elasticsearch6-rhel9@sha256:892f382eddcbefc09c3d255c6c7300b2f6a7273927c23ea96e9cfbdba73d6d82_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:0ac67161ce4919637cba2694b56ca5d00089b309678a1047e22c05ef9a8cc8b4_s390x", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:35eaf2f960a2da7a255a75819bedf7eb297a12a0558c50a86112038d0dd3c9ce_arm64", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:4128ee491db22e4088eb5fa43a7d2600ebb2fe6c2695cb8b881539df5c70a931_ppc64le", "9Base-RHOL-5.8:openshift-logging/eventrouter-rhel9@sha256:cb93b7187ecfb64a521939c704613d5db05bb4609582a649e0ee000df1b8bf36_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6179df84a1afd1e5c4fd0e82a8c3c1bd7083178e9dc431fe5f00a9a874a43f35_amd64", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:6253646d49884891a42e88f426b6d6248fc80ef81787b86d67980b086e54f602_s390x", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:87e4ad39e6d4eee645caaaa8266c5fc97c4e8308e248536842b05c589eb31ba3_ppc64le", "9Base-RHOL-5.8:openshift-logging/fluentd-rhel9@sha256:d0bdeb144c17bb5951c21b4a1f824a707fe25e94dfd778f092c6f49e947a6182_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:54c6e34ce88a61786ef0167392b0a4be4dd43b78e31166856a328a5c4ad26deb_arm64", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:815128bf82747aa9c7fa3d327170f1cac1dd82034999943d799a81aa2feec354_ppc64le", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:8ee06578837f01afdc61011edb9feba46120271aead9c30856f871aca1281c90_s390x", "9Base-RHOL-5.8:openshift-logging/log-file-metric-exporter-rhel9@sha256:9abb4b4cc8e8fc95da8e1d1a6935cd4dc4c69512627844d4944bcb4703e3bb2c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:384342c4427b11bf069468a58cb5c44b4f8f3c3d1e2f11cd936466ffd91da7c3_arm64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:48a95cc97eed045cb6661d4010949ffa1635c903c678292f8c8142adb55a91ae_amd64", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:99408ac71b6f8c26a9ac4e3ee6c59521365635f549699df4ef57252785b65f7b_s390x", "9Base-RHOL-5.8:openshift-logging/logging-curator5-rhel9@sha256:f97052978fe6266afc275d4bf75cfda1470b5ab00d75e3d96096abefe0d6c702_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:0f4a99dfbc5c76ec5a041bb9a538a9ab24917435b8fb3a09ed5da5ebb33c201c_amd64", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:bc27b854825355b5cee7b0900550987fbc637a2a224e060af755e7fe6fd693ad_s390x", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:d1d14e142b90d0d8115ec429d597f6f87baac4dc6a1052c8106ed4c42d9d8078_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-loki-rhel9@sha256:dca14a2676a1437cfb888d1ba2327240efe0fdcca0935c9b1d729e1b82a67cd2_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:12a3334eed8312e8817b8017a9dc9d0b1a1991cc4c5d84d7084103f3571320b6_arm64", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:15fd81f86769e30b42c0f5a02b8fff955fd60e313cc1453eb70802785819bad5_ppc64le", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:9a4c096dfb7d88c02e253ecb861778463ca39191e8b2f8c5afcd67a222a82c38_s390x", "9Base-RHOL-5.8:openshift-logging/logging-view-plugin-rhel9@sha256:f74a09015793e2f45d3508095cc6f41bb9e97ee86e355e94c96d849532c37736_amd64", "9Base-RHOL-5.8:openshift-logging/loki-operator-bundle@sha256:94f84fe5613b2f89f57aa2e3fa55c1f49c78fe0d1625e9a6b34847f7d22544bc_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:6909eced342c00fda9feee35179480ae52a30588e5b7ecf9b440825be0653321_amd64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:849d61bfc9d20476a1bcb46b8403a9348767a268f606d56a134804423c3939da_arm64", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:ee5bdfc4361523113b772866a7021f5ae9082b3e9ff82b28880b84a255e60bb5_s390x", "9Base-RHOL-5.8:openshift-logging/loki-rhel9-operator@sha256:f293330426be728cb1592cb8bff63a6265d3a6cac561629672dd200a34f6dde2_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:60465e529d1416ef0dd0bfe79204a32a3a8074009bbe6b0940da70ecf3bee8ad_amd64", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:7b66c179a26cf273646976d0c75fcfc46cc90a67195c464c246d124fe74d374d_ppc64le", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:c28873050301fd17c336fafd65401c894a7d9f25698f7874b659f9a72c298057_s390x", "9Base-RHOL-5.8:openshift-logging/lokistack-gateway-rhel9@sha256:f63c2485908b5f3c218afd9750353212ee8841a8d03408758a084189e6bc5d9e_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:3580c4ac1e98779f8d47268b09befbf02c05f9d8a1afa4c6a9a7ea055cd4b83d_amd64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:598bd63a1d8aee552364f5d29861afa20b996716d789d07a77615b4ce0993599_arm64", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:9ce6eee2e6c69a47ab18a5e053d006355617b97fa6802487ac1e4ac1c7461f0b_ppc64le", "9Base-RHOL-5.8:openshift-logging/opa-openshift-rhel9@sha256:dcff97dd2656b7e82c1b23f84b6bf16685346e8f7600d32e70696ce4cf9b8975_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:2bc46a3bc604803d23134592cd9b64bc5a4421e8ae88453a5b4b65dea0648d55_s390x", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:7dd223063442cc5c9244678da6288c25fd0dac3a786288c34def7a029e15e012_amd64", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:d6635aa3bab153729e5d41bdc077f0596cae86dcbe50735148956ad82ccd8c36_ppc64le", "9Base-RHOL-5.8:openshift-logging/vector-rhel9@sha256:ecaea646ed648d89b00208cad413f429f7c73c6b7b7ff0187a3e2c7fc9943196_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0324
Vulnerability from csaf_redhat
Published
2025-01-15 06:50
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0324", "url": "https://access.redhat.com/errata/RHSA-2025:0324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0324.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:29+00:00", "generator": { "date": "2025-02-19T23:27:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0324", "initial_release_date": "2025-01-15T06:50:16+00:00", "revision_history": [ { "date": "2025-01-15T06:50:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-15T06:50:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-20.el9_5.1.src", "product": { "name": "rsync-0:3.2.3-20.el9_5.1.src", "product_id": "rsync-0:3.2.3-20.el9_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-20.el9_5.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-20.el9_5.1.aarch64", "product": { "name": "rsync-0:3.2.3-20.el9_5.1.aarch64", "product_id": "rsync-0:3.2.3-20.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-20.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "product": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "product_id": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-20.el9_5.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "product": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "product_id": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-20.el9_5.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-20.el9_5.1.ppc64le", "product": { "name": "rsync-0:3.2.3-20.el9_5.1.ppc64le", "product_id": "rsync-0:3.2.3-20.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-20.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "product": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "product_id": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-20.el9_5.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "product": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "product_id": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-20.el9_5.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-20.el9_5.1.x86_64", "product": { "name": "rsync-0:3.2.3-20.el9_5.1.x86_64", "product_id": "rsync-0:3.2.3-20.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-20.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "product": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "product_id": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-20.el9_5.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "product": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "product_id": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-20.el9_5.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-20.el9_5.1.s390x", "product": { "name": "rsync-0:3.2.3-20.el9_5.1.s390x", "product_id": "rsync-0:3.2.3-20.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-20.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "product": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "product_id": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-20.el9_5.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "product": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "product_id": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-20.el9_5.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "product": { "name": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "product_id": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.2.3-20.el9_5.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.src", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-20.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64" }, "product_reference": "rsync-0:3.2.3-20.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-15T06:50:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0324" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:rsync-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-daemon-0:3.2.3-20.el9_5.1.noarch", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debuginfo-0:3.2.3-20.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:rsync-debugsource-0:3.2.3-20.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:1120
Vulnerability from csaf_redhat
Published
2025-02-11 11:31
Modified
2025-02-20 11:27
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.17.16 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.17.16 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.17.
Red Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.17.16. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2025:1122
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html
Security Fix(es):
* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
* golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
* unbound: Unbounded name compression could lead to Denial of Service
(CVE-2024-8508)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.16 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.16. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:1122\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nSecurity Fix(es):\n\n* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* unbound: Unbounded name compression could lead to Denial of Service\n(CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1120", "url": "https://access.redhat.com/errata/RHSA-2025:1120" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2276518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276518" }, { "category": "external", "summary": "2316321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316321" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "OCPBUGS-39602", "url": "https://issues.redhat.com/browse/OCPBUGS-39602" }, { "category": "external", "summary": "OCPBUGS-41300", "url": "https://issues.redhat.com/browse/OCPBUGS-41300" }, { "category": "external", "summary": "OCPBUGS-41596", "url": "https://issues.redhat.com/browse/OCPBUGS-41596" }, { "category": "external", "summary": "OCPBUGS-42763", "url": "https://issues.redhat.com/browse/OCPBUGS-42763" }, { "category": "external", "summary": "OCPBUGS-44927", "url": "https://issues.redhat.com/browse/OCPBUGS-44927" }, { "category": "external", "summary": "OCPBUGS-45268", "url": "https://issues.redhat.com/browse/OCPBUGS-45268" }, { "category": "external", "summary": "OCPBUGS-45740", "url": "https://issues.redhat.com/browse/OCPBUGS-45740" }, { "category": "external", "summary": "OCPBUGS-46465", "url": "https://issues.redhat.com/browse/OCPBUGS-46465" }, { "category": "external", "summary": "OCPBUGS-49399", "url": "https://issues.redhat.com/browse/OCPBUGS-49399" }, { "category": "external", "summary": "OCPBUGS-49685", "url": "https://issues.redhat.com/browse/OCPBUGS-49685" }, { "category": "external", "summary": "OCPBUGS-49701", "url": "https://issues.redhat.com/browse/OCPBUGS-49701" }, { "category": "external", "summary": "OCPBUGS-49756", "url": "https://issues.redhat.com/browse/OCPBUGS-49756" }, { "category": "external", "summary": "OCPBUGS-49758", "url": "https://issues.redhat.com/browse/OCPBUGS-49758" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1120.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.16 bug fix and security update", "tracking": { "current_release_date": "2025-02-20T11:27:46+00:00", "generator": { "date": "2025-02-20T11:27:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1120", "initial_release_date": "2025-02-11T11:31:16+00:00", "revision_history": [ { "date": "2025-02-11T11:31:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-11T11:31:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T11:27:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202502051933.p0.g1473528.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "product": { "name": "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "product_id": "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "product_id": "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "product_id": "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "product": { "name": "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "product_id": "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "product_id": "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202502010734.p0.g2e83134.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202502010734.p0.g2e83134.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "product": { "name": "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "product_id": "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "product_id": "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "product": { "name": "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "product_id": "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "product_id": "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "product": { "name": "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "product_id": "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "product": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "product_id": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202502051822-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202502051933.p0.g1473528.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "product": { "name": "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "product_id": "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "product_id": "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "product_id": "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "product": { "name": "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "product_id": "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "product_id": "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "product": { "name": "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "product_id": "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "product_id": "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "product": { "name": "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "product_id": "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "product": { "name": "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "product_id": "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "product_id": "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "product": { "name": "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "product_id": "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "product": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "product_id": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202502051822-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "product": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "product_id": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202502051822-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", "product": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", "product_id": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202502051822-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64" }, "product_reference": "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64" }, "product_reference": "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x" }, "product_reference": "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le" }, "product_reference": "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64" }, "product_reference": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le" }, "product_reference": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x" }, "product_reference": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" }, "product_reference": "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6597", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "discovery_date": "2024-04-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276518" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tempfile.TemporaryDirectory class in python3/cpython3. The class may dereference symbolic links during permission-related errors, resulting in users that run privileged programs being able to modify permissions of files referenced by the symbolic link.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: Path traversal on tempfile.TemporaryDirectory", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6597" }, { "category": "external", "summary": "RHBZ#2276518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6597" } ], "release_date": "2024-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-11T11:31:16+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1120" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python: Path traversal on tempfile.TemporaryDirectory" }, { "cve": "CVE-2024-8508", "cwe": { "id": "CWE-606", "name": "Unchecked Input for Loop Condition" }, "discovery_date": "2024-10-03T17:00:52.141676+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316321" } ], "notes": [ { "category": "description", "text": "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "unbound: Unbounded name compression could lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8508" }, { "category": "external", "summary": "RHBZ#2316321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8508", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8508" }, { "category": "external", "summary": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", "url": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt" } ], "release_date": "2024-10-03T16:27:54.540000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-11T11:31:16+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1120" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "unbound: Unbounded name compression could lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-11T11:31:16+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1120" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-11T11:31:16+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1120" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" } ] }
rhsa-2025:1123
Vulnerability from csaf_redhat
Published
2025-02-12 00:13
Modified
2025-02-20 11:27
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.34 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.34 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.34. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2025:1124
Security Fix(es):
* golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
* jinja2: Jinja has a sandbox breakout through malicious filenames
(CVE-2024-56201)
* jinja2: Jinja has a sandbox breakout through indirect reference to format
method (CVE-2024-56326)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.34 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.34. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:1124\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* jinja2: Jinja has a sandbox breakout through malicious filenames\n(CVE-2024-56201)\n* jinja2: Jinja has a sandbox breakout through indirect reference to format\nmethod (CVE-2024-56326)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1123", "url": "https://access.redhat.com/errata/RHSA-2025:1123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "2333854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333854" }, { "category": "external", "summary": "2333856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333856" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1123.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.34 security and extras update", "tracking": { "current_release_date": "2025-02-20T11:27:50+00:00", "generator": { "date": "2025-02-20T11:27:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1123", "initial_release_date": "2025-02-12T00:13:05+00:00", "revision_history": [ { "date": "2025-02-12T00:13:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-12T00:13:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T11:27:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202501311735.p0.g2cb0020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202501311933.p0.g4246d04.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202501311605.p0.g4246d04.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202501311735.p0.g2cb0020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202501311933.p0.g4246d04.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202501311605.p0.g4246d04.assembly.stream.el9" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202501311735.p0.g2cb0020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202501311933.p0.g4246d04.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202501311605.p0.g4246d04.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202501311735.p0.g2cb0020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202501311933.p0.g4246d04.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202501311605.p0.g4246d04.assembly.stream.el9" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T00:13:05+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1123" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T00:13:05+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1123" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "cve": "CVE-2024-56201", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2024-12-23T16:00:38.768252+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333854" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jinja2 package. A bug in the Jinja compiler allows an attacker that controls both the content and filename of a template to execute arbitrary Python code, regardless of Jinja\u0027s sandbox being used. An attacker needs to be able to control both the filename and the contents of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates where the template author can also choose the template filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "jinja2: Jinja has a sandbox breakout through malicious filenames", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has rated as a IMPORTANT flaw because an attacker controlling both the template content and filename to execute arbitrary Python code, bypassing the sandbox.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56201" }, { "category": "external", "summary": "RHBZ#2333854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56201" }, { "category": "external", "summary": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f", "url": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f" }, { "category": "external", "summary": "https://github.com/pallets/jinja/issues/1792", "url": "https://github.com/pallets/jinja/issues/1792" }, { "category": "external", "summary": "https://github.com/pallets/jinja/releases/tag/3.1.5", "url": "https://github.com/pallets/jinja/releases/tag/3.1.5" }, { "category": "external", "summary": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699", "url": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699" } ], "release_date": "2024-12-23T15:37:36.110000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T00:13:05+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1123" }, { "category": "workaround", "details": "To mitigate this vulnerabilty restrict user-controlled template filenames, ensuring they follow a predefined templates.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jinja2: Jinja has a sandbox breakout through malicious filenames" }, { "cve": "CVE-2024-56326", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2024-12-23T16:00:46.619763+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333856" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jinja package. In affected versions of Jinja, an oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates. Jinja\u0027s sandbox does catch calls to str.format and ensures they don\u0027t escape the sandbox. However, storing a reference to a malicious string\u0027s format method is possible, then passing that to a filter that calls it. No such filters are built into Jinja but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "jinja2: Jinja has a sandbox breakout through indirect reference to format method", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Moderate due to an oversight in Jinja\u0027s sandbox environment, allowing attackers to execute arbitrary Python code through controlled template content. This requires control over template content, making exploitation possible only in specific applications, thus limiting its overall impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56326" }, { "category": "external", "summary": "RHBZ#2333856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333856" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56326", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56326" }, { "category": "external", "summary": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4", "url": "https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4" }, { "category": "external", "summary": "https://github.com/pallets/jinja/releases/tag/3.1.5", "url": "https://github.com/pallets/jinja/releases/tag/3.1.5" }, { "category": "external", "summary": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h", "url": "https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h" } ], "release_date": "2024-12-23T15:43:49.400000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T00:13:05+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1123" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:47669c93d758474f9e9520aff26ecce659f8d736cd3cde046f9556f8dbc758fa_arm64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:6d7dd4dd58b1a5ef415ae096e8aa099441bd47fb6bb04f152262bb8b2e656a3d_amd64", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:7889b56b7aa50c9f5cf82d28e107e6fd65374a25dd146056868e84619d3b14f4_s390x", "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:d383dd8a2a04d05692eb8d49731267d19742830fee9ec5ea342312b105514961_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:0247f2a1d25885c1299c2002266144a2120c21882dfed20e79e7496512e476c4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:cf512da56bb27aeb194b38b7792029286285e19e904788984a058eb596779539_amd64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:d9d23d3913086cd73b2b684adf3a87f5c34bdc2a1c9b41bc15fc97cca7ad6abb_arm64", "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:fc509614d7dfdb900a81bb08b6665672adedd411d428498f6367baab3f0561e5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:37690f2e992b25784a7e50395b718e8186cb52484ed25dfbf49a3ad26a62de63_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:71841389668e11dba445b37c6c029f6ef4be3041e23ef00c722074176504094e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:a773937982aa37ef645253e2e6e2d9c38fb4d9a8da0acb151f662fc382ec4536_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ea76e0540b3d3d968e460cc5d6b5abe76c4bba588587f5453d32d83cf643962e_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jinja2: Jinja has a sandbox breakout through indirect reference to format method" } ] }
rhsa-2025:0325
Vulnerability from csaf_redhat
Published
2025-01-15 06:42
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0325", "url": "https://access.redhat.com/errata/RHSA-2025:0325" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0325.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:25+00:00", "generator": { "date": "2025-02-19T23:27:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0325", "initial_release_date": "2025-01-15T06:42:07+00:00", "revision_history": [ { "date": "2025-01-15T06:42:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-15T06:42:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_10.src", "product": { "name": "rsync-0:3.1.3-20.el8_10.src", "product_id": "rsync-0:3.1.3-20.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_10.aarch64", "product": { "name": "rsync-0:3.1.3-20.el8_10.aarch64", "product_id": "rsync-0:3.1.3-20.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "product_id": "rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_10.ppc64le", "product": { "name": "rsync-0:3.1.3-20.el8_10.ppc64le", "product_id": "rsync-0:3.1.3-20.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "product_id": "rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_10.x86_64", "product": { "name": "rsync-0:3.1.3-20.el8_10.x86_64", "product_id": "rsync-0:3.1.3-20.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_10.x86_64", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.x86_64", "product_id": "rsync-debugsource-0:3.1.3-20.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_10.s390x", "product": { "name": "rsync-0:3.1.3-20.el8_10.s390x", "product_id": "rsync-0:3.1.3-20.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_10.s390x", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.s390x", "product_id": "rsync-debugsource-0:3.1.3-20.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.1.3-20.el8_10.noarch", "product": { "name": "rsync-daemon-0:3.1.3-20.el8_10.noarch", "product_id": "rsync-daemon-0:3.1.3-20.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.1.3-20.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.aarch64" }, "product_reference": "rsync-0:3.1.3-20.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.ppc64le" }, "product_reference": "rsync-0:3.1.3-20.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.s390x" }, "product_reference": "rsync-0:3.1.3-20.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.src" }, "product_reference": "rsync-0:3.1.3-20.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.x86_64" }, "product_reference": "rsync-0:3.1.3-20.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-20.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-daemon-0:3.1.3-20.el8_10.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-20.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.aarch64" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.s390x" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.aarch64" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.ppc64le" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.s390x" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-daemon-0:3.1.3-20.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-15T06:42:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-daemon-0:3.1.3-20.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0325" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-daemon-0:3.1.3-20.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-daemon-0:3.1.3-20.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debuginfo-0:3.1.3-20.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:rsync-debugsource-0:3.1.3-20.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:1242
Vulnerability from csaf_redhat
Published
2025-02-13 02:10
Modified
2025-02-19 23:29
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.73 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.73 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
* kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in
uvc_parse_format (CVE-2024-53104)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.73 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n* kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in\nuvc_parse_format (CVE-2024-53104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1242", "url": "https://access.redhat.com/errata/RHSA-2025:1242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2329817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329817" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "OCPBUGS-49398", "url": "https://issues.redhat.com/browse/OCPBUGS-49398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1242.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.73 bug fix and security update", "tracking": { "current_release_date": "2025-02-19T23:29:06+00:00", "generator": { "date": "2025-02-19T23:29:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1242", "initial_release_date": "2025-02-13T02:10:52+00:00", "revision_history": [ { "date": "2025-02-13T02:10:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-13T02:10:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:29:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202501291059.p0.gdc5e4ce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g4bf4f66.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202501291059.p0.gee4a20d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202501291059.p0.g28db40f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202502100329.p0.g20966da.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202501291059.p0.gda2578c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202501291059.p0.ge4d9170.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "product": { "name": "openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "product_id": "openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202501291059.p0.gcc1194e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202501291059.p0.gfac7b8f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202501291059.p0.gfac7b8f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202501291059.p0.g2f1d9f8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g8dab532.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202501291059.p0.gd909925.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202501291059.p0.ge6545e7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202501291059.p0.ge6545e7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202501291059.p0.gc316b89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202501291059.p0.gc316b89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202501291059.p0.g3aa7c52.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202501291059.p0.g3aa7c52.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202502100329.p0.g6e5c04c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202501291059.p0.gf9da23a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202501291059.p0.g9706f96.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202501291059.p0.gc69fae7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202501291059.p0.g748f713.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202502040858.p0.g8fd2f8b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202502040858.p0.g8fd2f8b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202501291059.p0.g38b9ed8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "product_id": "openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202501291059.p0.g07d8af5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202501291059.p0.g0c434f4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "product": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202501291059.p0.g072aead.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "product": { "name": "openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "product_id": "openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202501291059.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "product": { "name": "openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "product_id": "openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202502100329.p0.g8910d84.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "product_id": "openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202501291059.p0.g32e6d25.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "product": { "name": "openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "product_id": "openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202501291059.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202501291059.p0.g6a09268.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "product_id": "openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202501291059.p0.g1eb8682.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202501291059.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "product": { "name": "openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "product_id": "openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202501291059.p0.g1eb8682.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "product_id": "openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202501291059.p0.g9e75355.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "product": { "name": "openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "product_id": "openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202502100329.p0.gdaedb2e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202501291059.p0.g3d5dc18.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202501291059.p0.g701a122.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "product_id": "openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202501291059.p0.g701a122.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202501291059.p0.g844e6ef.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202501291059.p0.gbc8fd42.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202501291059.p0.gce915b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202501291059.p0.gbc8fd42.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g191c9e3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202501291059.p0.g4d3b112.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "product": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202501291059.p0.g99bcda8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "product": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.gb9287c0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202501291059.p0.gf56c606.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.gf90fb44.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "product": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.g16156ac.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.gbbab20f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g71bb783.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202501291059.p0.g31917a5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g2193ccf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g2193ccf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "product": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.ga1b2a37.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.ga930c89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g988b8cc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.g15aade4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.g060ba82.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202501291059.p0.g7cb42be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g9152e20.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202501291059.p0.g474ed48.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202501291059.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202501291059.p0.g7a03705.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202501291059.p0.gc086bed.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "product": { "name": "openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "product_id": "openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202501291059.p0.g03d89f2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202501291059.p0.g4f7f6b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202501291059.p0.g29a6e57.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.g537a74c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202501291059.p0.g138a1cf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "product": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g60a36d8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202501291059.p0.g60a36d8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.g3b1f084.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202501291059.p0.g92c3b10.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.gfb7f08a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.gf573ede.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202501291059.p0.ge955534.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202501291059.p0.g77fd1a9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202501291059.p0.g85e2d05.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202501291059.p0.g09d7ddb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.gd50f732.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202501291059.p0.gc3c07be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202501291059.p0.g48cd96c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g1a251f4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202501291059.p0.g7b08a4d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202501291059.p0.gb870fc6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202501291059.p0.gab963d8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.ge5e0233.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "product": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.gc930dc7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202501291059.p0.gcb8862b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202502031430.p0.gbc989ee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202501291059.p0.g21ebf32.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202501291059.p0.g2796e17.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202501291059.p0.g1b33971.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202501291059.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.gcc29770.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202501291059.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202501291059.p0.g5b066ba.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202501291059.p0.g5b066ba.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202501291059.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202501291059.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202501291059.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202501291059.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202501291059.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202501291059.p0.ga92e415.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "product": { "name": "openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "product_id": "openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202501291059.p0.gbb82e89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g8a84952.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.ge00019f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.g5dcfd67.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.g30e97ba.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202501291059.p0.gda93f69.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.g0fe74f6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g8bd0ea8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.g31a67da.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.g921509f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.gf2b726d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202501291059.p0.ge456249.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.g6b54388.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202501291059.p0.g7cb42be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "product": { "name": "openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "product_id": "openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202501291059.p0.g7cb42be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202501291059.p0.g596745c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.ga19615c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "product": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.gf407c8a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202501291059.p0.ga2882f7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202501291059.p0.gb6c243d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202501291059.p0.g440886d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202501291059.p0.g6b5bfff.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202501291059.p0.gd6d8c1c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202501291059.p0.g0565766.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202501291059.p0.gf319faa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202501291059.p0.g566bf59.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202501291059.p0.ge27952f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202501291059.p0.g644461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "product_id": "openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202501291059.p0.gdc23fd8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202501291059.p0.g30386d6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202501291059.p0.gfad4578.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202502100329.p0.gc76613c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202501291059.p0.g9706f96.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "product": { "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.g336a488.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202501291059.p0.g1053f14.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "product": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202501291059.p0.gbb06dd0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202501291059.p0.gb0407e3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.gbde7e3a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.g2f1d9f8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202501291059.p0.gd09e51a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g2f1d9f8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202501291059.p0.gf13e381.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.g87ab378.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202501291059.p0.g87ab378.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.g03e8cb5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202501291059.p0.g2996be2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.gb78e8e7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.g7dadc08.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "product": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g4fb4334.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.g8a37e70.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202501291059.p0.g36c0669.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.g0f141ce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202501291059.p0.gef1d057.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202501291059.p0.g2867a6b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202502100329.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.ge4c0e10.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202501291059.p0.ge4c0e10.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.gd7cca47.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202501291059.p0.gd7cca47.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "product": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202501291059.p0.ge170dce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "product": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202501291059.p0.ga61d43b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202501291059.p0.gf25ae2a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202501291059.p0.g2996be2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202501291059.p0.gd1e399d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202501291059.p0.gd1e399d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202501291059.p0.gd1e399d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "product_id": "openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202501291059.p0.gc9592de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202501291059.p0.ge4c0e10.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64", "product": { "name": "rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64", "product_id": "rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202502100314-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64" }, "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64" }, "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64" }, "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64" }, "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64" }, "product_reference": "openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64" }, "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64" }, "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64" }, "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64" }, "product_reference": "openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64" }, "product_reference": "openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64" }, "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64" }, "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64" }, "product_reference": "openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64" }, "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64" }, "product_reference": "openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64" }, "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64" }, "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" }, "product_reference": "rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T02:10:52+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture) The image digest is sha256:d0d7c548c8c5cfd86c29c5897f39fa5a953f549a9267e449fafbb75f1768749b\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1242" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" }, { "cve": "CVE-2024-53104", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-12-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2329817" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s USB Video Class driver. A buffer for video frame data is allocated, which does not account for all of the frame formats contained in a video stream, leading to an out-of-bounds write when a stream includes frames with an undefined format. An attacker who is able to influence the format of video streams captured by a system\u0027s USB video device could exploit this flaw to alter system memory and potentially escalate their privileges or execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability exists in functionality used by the USB Video Class driver to decode the format of video frames. This driver is used for USB devices which capture streaming video, such as webcams. A function which reads streaming video frame metadata does not correctly account for frames in an unknown format, which might cause a buffer allocated for frame data to be undersized.\nAn attacker must be able to control the frame data captured by a UVC device. This might be accomplished by creating a physical or virtual device with that purpose in mind. An attacker could also modify an existing USB device toward this end.\nBecause an attacker has some control over what data is written out of bounds, but not strict control over where in the kernel\u0027s memory space that data is written, we assess that the impact to confidentiality of this flaw is Low. This vulnerability could be used to escalate privileges if combined with other flaws or other means to predict the kernel\u0027s memory layout. By itself, this vulnerability can have negative impacts on both system availability and integrity, as an attacker can overwrite other kernel data structures.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-53104" }, { "category": "external", "summary": "RHBZ#2329817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-53104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53104" }, { "category": "external", "summary": "https://access.redhat.com/articles/7107058", "url": "https://access.redhat.com/articles/7107058" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024120232-CVE-2024-53104-d781@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024120232-CVE-2024-53104-d781@gregkh/T" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2024-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T02:10:52+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture) The image digest is sha256:d0d7c548c8c5cfd86c29c5897f39fa5a953f549a9267e449fafbb75f1768749b\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1242" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the `uvcvideo` module from loading. See \"How do I prevent a kernel module from loading automatically?\"[1] for more information. Note that disabling this module will prevent UVC devices such as webcams or video capture devices from functioning properly.\n\nPreventing the `uvcvideo` module from loading is also an effective mitigation for OpenShift environments. Different methods of applying that mitigation are available, depending on the vulnerable cluster\u0027s configuration. See \"USB CVE-2024-53104 Mitigation for OpenShift\" [2] for more details. That document also details alternative mitigations available through the use of compliance profiles and USBGuard.\n\n1: https://access.redhat.com/solutions/41278\n2: https://access.redhat.com/articles/7107058", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:febdcea9285cda26ced77b5ecf2ad429bfbb6d1f8e9c1d269e35cf9fa25031e4_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ba1f7d1a6f41a91ad93d1de8ced2d216746d29500309f8742a75d7e6fe9c22ac_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:3aa47cfa7a47536f9233059bd5878801ce47bbb913c78bf86ff147c886c0026a_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ba7b618c7a86be04ffda196feba510e3853a9c9162d94b1e737ce34ff492a019_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9ca419e26f04d3ee38d7cf7a851c0fc049feec59a1f5608dbaa40c8665cd6c17_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d86e4563798eb0e63755d1200e4ff0c4f15cfa114ca85db61b063b3a3188f189_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:6f66ef2a631ad482981482fa7e5500cd290358bad46556d6fd7e91520ed97110_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:df64c1f73cc805246249c5e6879d38e2f42236aa183a21dd1ac44b80fbeb8d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:abaa4838c8901d0a29b46ec47c847d7d7310595dbffc8721dc641bf3a96876c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:a283c93f422315fc638e63511cc867d0ccb0f30a429268a85fc0a9e898ef7f53_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:617c2fa670f2812f6148f312001fe458d10ea1ccfec34e817d13c0915f9371c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3f410807d9a7684c724020e0f31825d9d4cf89d96cbe41df4fa0c850af7ea9f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:49883e9918a7bb7963317486159ad1d7113df8328d77192970a42a918eef03ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9c06dfbfe8b9778f6e0e30e02fab5aa88082ad18d2bdb9101960f8858e4e69b_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:39c3f41b475e3e459349bc78bf97cede88946f5629e188d3ea70db9bfc76c80e_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7790a803bc82e31517dd8c97213dd12d66a4b3203c5fa27b6cf97c5f36c7ed62_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:163e85eade7c99fa43788a8c95b8aed8a0568963955cd843a6e305a8e977a056_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a9ee7b9b378e98bcf088905357db6cae46733fc344204c68cdc0cbf3adbc560c_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0e1e18a5c1c3d28f4a4452cad486987d530b056b27e31b6a7bea7ea2d1eb1d22_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4738260dce445525d6e44e530747abbe503e0be16d2a6d89e001f7968b480f03_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32bdf36ab34fe15574b95e51dda9c3f4dcdcd5a334b5e3bd4aa6b9d50fb75c1a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a4966214ef13a33f63991a4438075a726fc2b0baf7ca05fd213c5405709366b4_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ad2c80af878c645ec302b4e3cffbafb994715c3a2b3671decbb3b078b909f63c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3ae49c126404f55734c2b4ffc6c1eb5adcb02e158392367cff7b24415e36421a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac7a2d9c5801ad4cd04d791029e2a75482479147caae945a0953cd4c34ee6c24_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:55899485ff19e67cf9337a66bb172e1589e3c9e7b247d95ae09fe2176b0b50ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0a084f1e6dd0a553b5f2ff8edd01232fe3f2cc6f545e313afd02deb262e155cd_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:afdcad34b1a1c85470b14b35f5f24dcfbfa374f5d9a38e1d4bc1d8345265d84b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c30390789dfdede95db98d59f86e25f42c8c3ee84e47bad8f6f5f1a4a6fb0fcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:075d3c2f4f524f5254f839e810df15b69422c18e71cea5ef7f6d8fc63f91d91b_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:0bc8a6ee62c410ff418307943a4e274b5dda66a9359fa6bb9b051662aaae7432_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a439bdd5150cd6e65e5af086e779e113bb1be7b314dbf704a7bbd6a7a1ed07ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cdee69aeee2d9b5d087601922015dfc76e8905362760eba76a980f1e1311eb1_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:df383871d1006c8c1fd9d2b0ab74f927b5afd7d19ee4c337ff971e4e8494da50_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:311cd71b0c8c0cf24b4f3c07c6c24a06576eaf0745b91b63ec9c9ac60d130e14_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d7c5490e5a0dc177ad56ba0e4f6ad02a59482fb336563596d6bf2cac43549f55_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:406d81da66513e1917606aeabab0e1bce9250fcf9a9cbd87af8eccf05b45cc9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:990f632dda618ee5f7c0e1b4237e8f4e6cffe0692e7e69968cbfa8338197051a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:94ae7eb44ad0b1fda62df5fef4febb7d38a2bcc3b0d20f83038ee59dfabfbc82_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:2731fe9b36dbd75b38c10aeddc74ab57790342eb9c84fc08759674fbe54541a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ead85cd22e62b455b4cd2b807276fdac7993dde2db8680968a880f7e2562e6ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6744dde459a026bd5a931d5b2745d0f25f707fc9804868bb566b38dc4846775c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:94167edebc7e864f28a0719b12a18dcdd91c59c0d9e34fa087859344d609a696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8742cbe35ee9b783e1898c44c60c88cf63668a2ea09b73e27b328503dd9079d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9bbea80654dc8abfc8f2a92c2c012f6ff23c9dfe388c01f9126a8c2dc5ebed16_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7a0b04fe7f62e3fc9458c2b6a9dc4defac60423275afcede1b44777f0532be39_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:6d0b787b5328dc05116d3c9fee887f5266b387eade035f3ff1b21fef7c6dd314_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:275eb3d3be050d02e6bcff710aa85ffd286e6c31d8d052e04dbc891ec4604933_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:2748caa09fb6660db49ada181c4b71ad2269301b6d511bb4f86b8429e4de0b18_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:abc98521639988502db33d5df6539a482b1e6b43d8034194e1adb122cd37f388_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b5a12320efdf38ce571cf0db58e55f214f3590094fb0b9f89baf881d451119cf_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:ab746ab80f0eab222e443e1f51c6b4599abb75f84e8e6c51393935b82f834a6b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:79373a402100747658464a2897e52ebebf0b2ef7f5ce325627ccb9ddc18ff417_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:25fc37f37575ccadbe321becea49c28c2f6194ebe5464d1b965e8d8e127fa774_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:18022882ae9cc6993248bc071fbfda93f1476a1b40ece18b63b2ba7a8a8b2161_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:acd3105195fdde3fc6cffff7309840a21d66068730710381f5891ffe5db95240_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:e4d6432e587f9ea3c65d076d062d7bd2968bf178b2a635f65859357c15d0744a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:071bed3fcfb040271c1f4c00d3e191cce51ae465959525a11f6abdb14545402e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a5074c77e2e4da27cf91306552d1c75d63544c9c7193f9827b58831a8991731f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d4f107bbfcd584ea854bafad88039272ec499a6813b2afdfac3ce802df83637_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:405c98279549dbf637556f1855045a04669dec0bc08f0af42bf3775a091c516d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:aec78e9811b893dd919620e1239773da48b99d5ca93b1416122766cf2dbbf7c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:94e8fadff29bfe6ef0c9bd3c11c8d91b0197e0800edd5c6a54476aef1dc5610b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:f93368def8ae68726559ab7c3f497ab66cc3c021a27692aada07ed67dbfc3768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5e64bc0a3a997ca4e4cda4eaa5d7e5985af6c540737401d4c8d18b0cef915d2c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:117b3c3f62a4d62590017199266e6712a467d9a0185312775f567986d4d07ed8_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:0c4e0e8c1464da946ddaef66fb8625353067376749188c0542f1a1ab4b64cb46_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:26fc3b062b3b4beb21739e3813f88ef15a14713d019bb484f7de28231e129480_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b4994e8fbbc62f38b89151e908b72379892aca844607410fc545beb7ae06916b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:053e79d678363b26b035c464affa5b59d0194f00589e02c85b4f1c3443fa1e6c_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:75c4ace5fbfe515c64da91955f55bee92c5281b1d82d374ae3941b14c9e7bf37_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c3841f0150829bad549e4cc926de8e8ced3f59d913daca9d40360ece05639b9c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:fbe205c5494ef06c704ed0aec553b701a449962dba08c041397714c59b8d8ebb_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:545af4c72babfe5cef1f378aafda2f50d32699efdb2f53f85d26291c45d539a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7148c0436793aaf1668c34328705db33f81cf7095afd07a3b2085be914e6c88f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:de86d2d3a4165d9dd152606d689f14884c4ca603c18963cbcea3724b5bb485a1_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03545c4b71cf6ab80d540451ff491e79052352e91b6beccb52e3f412b9816fc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9fe8af45dfaa7b57fd64730aee3cb09573de41a68efc4706b0318bea557dc00_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:83ff8b72b2ba66db08df6c16b35f8071dea963f7ad299bc1cd776cd6786cc0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:504711cce4f011d2941e950b941f30726f9f5da11c7f05919003b95b8c332484_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:122b76fb58c0985cca6ec81fe3aacef6717eef3034de6dac94f88dd6c91e4bee_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:52f4ff7bfbd96050e1ccf0fb063748749942d7b42c667754175abaf7a3d33531_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:9c896751aee35b8bab9c9f3d767208f92ee4d119227e9cd563682091f60dfcec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:764380fe3a95adb94407cdf5b76130386bf63b0799b800ba108df6df47881e03_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60888a4d48df85c6e4ab8fd7c22c4afc67a90f968aeff1f59907486920023685_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:cdc9a39e58275bfbdc44ce84dad9394b21c38d20964837099aec61b2cbd9dcd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:a10a275898efb990fbf0f9e012dbe64d6389d7426143a7b9fb7ddbec243e62a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:45e601a0a4a620832a56383d1e9076daf0f29b6ab05cd3e757caab07883ad0cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a83ee2b1efb09860bd513cb13d77b7dbdf8f36b1817712e6bb66717705264d04_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b76f42b55ed61f3c78c07c3fc9f8f973251e2561be685025a579bf5e8487314c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f67d41c9ac3778d2af4d45835e5faa717ea360c4cb8352bcb55d750f3c5b0d42_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d77d24736cb39fd9d469acf5a6a6c00a0bdca3a027faf61c5c1533ff7d75199c_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a3a0550518f8a765492f088670fa80a429866df71727719902055b835d9ca553_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:273f69aee13c2c822898a8245376e5ac79b9101d439a3a3aa67b19fc19e94943_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1ef8b0c5c0a7adc345a1137fbe6f8d1160ec55009da0feac6dc25199ae4e2291_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:15e474cbbd4d550efc28d7f1b127bc0fa7dff550d19dad900bc6d994fcd2ac9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:9d31fe3e58ccac565d9d8995bd4850fa5bb4d86e731d40cdc9d0f22f9839db70_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:bd6d250d016a3e5d3ae4593e3a7315360ac511a2e1d47a280743182683077a96_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7504b56b250a52ac78a911b88a0fa07aaa464dd453736b2b86e939fede7b3e95_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a93fccec6558f30ab9b9314afbdf436f93cafcd145ed15b0ad7f1ec719a88273_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d9e82c7e26a225884fb276f2264e33e3f167d0ed507a0f6635ed2d2e188c5abf_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:5ccc91f1eb1df9a26d13cd0cb72489b3bf5ff08e12a970bb469a36c5aa8b1984_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0b32b8cd021dec08ac0a51e94538ae8e7d5f59cd04f5c6f2dd20c518d2b7b3df_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:0a7854d69b338fcd3a044baf8672c03851f1ec21b88c761de6e15f52f3095d73_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:42d644a661b2f03aaff4076adfb7ddcb4b2e6f472b1160c71bc958d93c8dac03_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:bb656253fd54861303c106ab639a05701193bb4935cde69449547fc73e5e006d_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:5269d0f022c456f0d54d62d6b641e3ac2a766879d12a1cfd4ce05ccf41002565_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:316ef55da0a897009d61a82088188c436afbd97332885926271481a5f220c94d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c62fcc6bab18d4595ab0686c7859155ecf74910ff693a316cd175f8ee5f03e8d_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:f762f9c2fe51ca719586bcc533e4ada746444ca5af7bb22eddf4e326a3793d0e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6269cd9d50a8978dc248c33024a8432c536c902aa564f332d8fd14997763f496_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9661be7b5735a34ecab112fe8e09123b0164ccfa4de022c992a81286d6012a7a_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:34e355e7b748e9dbc2cd5cecaa4b541c800a1a54566a1d08aece6b288978ec84_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:15bfb78039ffa9c993721076921af25c89822456c91724c75784797ce6666998_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ea05fbb3357dcd9d44e7babd09602fab69c2827a9e7c04d58bb2e52e2ec8b64d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2c27d3ad25e7db0393468a9804164ac8e346d797df5e3120ccdf98ef60cf7c0b_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e51e85c3c5be140175e9127e51eaeffafc7cfb59ebd1181cc948ec6acbfd9077_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c3aa5d5ef85bf434045da5ea5853c89a7d3abc714bb397fb47be63d44e0089_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:756ab3aa400a0b086da2c6b77c84e9dd21395aae43e24c8fe1015caa42ed8fe3_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:49fac6aa83c21264cdf4c1fc23f4d7477d9299b459b62800a0953fbe2d3d78ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:1ad958c694cab205b74f1f1c410f0816653f1f2c5299649d10b02de8ca6a5a56_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:103803f86b8daa9f5692f58848b2c3fd1d88c42eb658d34f2ce56f8322256df7_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:3ea3cd804e318c670a7bfb645a9e3fae7ec198bbb9aa04864c1fb614a7d7b62b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b62b15f4016c94772ad3f149e3f68e8eeca0f015eb81efceadd8a243c31be912_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:95f0e0fc343a3f5d2ae4c59d09e41ccec3420fe3ecca26141b8382370ceabedc_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:44b36254c2bca7a4a70777ece153d5f229a2fbebdb247d4ae552765420436482_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff7f6675b7603ffe9679a5b395fd861fec65209986b35c6f6dcc0fe742b24833_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3efd91ce9ac5fe9a614ec933251817602ca68946aa413e28d95cf48cd884a19_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b392246c89c1bee308f4e98310938cb39547003468bb901b603cc922243fd861_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:143ad5515d5956b429e4455d2dbd0dbdd080433055670b931654f567980929f5_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:72d5c051c30ecf46442fc79b18bd6618bc6c42c4c83c8f32891a66e01b1b0c86_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68d416e7a95277330000f907e5c00a5230df82cef73cc3c31f7e18655b545bff_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:a6aba62ee724bf20e949e91b7b7eea7466d4af3a92752f8fd9bc36a671b08e35_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2e5d1fdb5b74cc8ec3c292b6046ccaa5a1a77c0e78b9ae948e27c80ebc5646dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:85b195771aa20305e122b2b2ced82a6a120c291ac32b4fe65caf6a18e60271a9_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20eb8c10fc1a967cdc17ced750d685b7f412c3187bd9f56eabe73df5823294d4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c38fa2b3d0fa02213c7714d17d1e35c099123189a9435e1e0ae2ffa33a1616c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8d488282f3c169efae225662ebf6a9b1b895133ded779b6e206c406a0fe80700_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:75ef896f50cee45c288264d00e47272f5c19c22103e9edc050e03165800fb0c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:6a853a5a2d5080da634638273a7e74648406bc52c4f7c5821fd8ed14ef2a4e7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:c86fa1cb4bd303d844a32561918c08c50d2f93129e56cbd86a029f70c1199b02_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:d3ea4e8734d41bde8d82c7318c90a3511b4047263d133b3f1a777efc2fc098a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cea3691fa77865827b3ec6cf685df328f76d9ac1089674960aa9e2fe56926c37_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4f8baa123a293627dc0f7c48e7626d96190a663b6b22c2afaa004c81faa35bc1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:44571b1fd93e978f020211c6824f3fba15a533dfe7a0b5460b7ffc0f6e1b2e01_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:10df602cc6338cec58264553d7a49052a79b2519c25bec71cb55d1ce0f4a1bd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4fac171dd17c7f57a297ea7a2ec378a4debc4f14bd9ba38be9a795a5a8df019a_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a61b20610d505e88527a8f6ca1ed770aa848c9c4afbae45897eba131505b5b2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79b90507152c4bc4cf9bb108703a18db2efc4db9b860c9ed739ee96d64e05bf6_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f7ae957be371d30054dd9fb8f02e8e10f77caa96ca26523be73f374f2573179_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:71121814b7918c3412581a7a509c21a5a7c23362a9bf05be99b5434ab3d5937b_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a43f32e884bd5dbcd7671c1ac18ee46206212211547c5cedda88e79ab9ce357_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:0299527664fcba7ecd5ace30947d9c0418ce5991c8285bcee5dea0ee02ac9ed5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:90ac28c2f3ce3418129d8f2ac73ad59c818dd01f62b71eb6482c180bb582ecda_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:47271555de61aae48dcb5fc5890f9aa5e9b95b17e8f9b7e7df15fae726ee519b_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:fc3756dbb9d599eb4eb4bcb4a0ace424769a993a1a1b45a78ae90fe4f8aa9c96_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d980cc8bd6483396246e0fa777112ffb19c4ee45729d7af132bc727fc880c0f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4f1a7eb39c1fe1a40d31838c2d7c2bceeae787b4b460f2a19e4840c8c98612c2_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d4089c35d7e21a31d447d3f9d0d25f2c23729904cc067c2fa78ddf99904505ee_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:686b836f591f7d3d924bfec168736da05ae0fd0e4245ed7ffae51f0ee86ac4cb_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6624a1d6ad1af4f7808c73b10f16d3f1b4826eb992b0952f9e28eb91d6449769_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d4272f9a6db6c9a21ac8ac9113685cd3998c8b40f2bf59703cdd3cabe65be9b9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:043e88139862d76e7a02a3fb8359e4214fa277891074dd0fc9fdfb59314c96e8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d1520356abd20f9b0d45a59a2573a3086885bb1788721b12cb90a779c060c75f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:2bd26d79cc63e750652c1689ac023053d42eb2458096a775c135eb3d18acdba9_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b3c6b349515e582b6d80d7beb3a2cfd3f322885ba7c8672fb7bed71e664d843_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:8c31b1ba3d284bbca8842b84f5f30a87167dfc81b535733fe2441ad07732766e_amd64", "8Base-RHOSE-4.12:rhcos@sha256:866ac4e46398891e5fe120a5182ec446bd5779e1cf0ee56ae56a668ca9823a27_x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-02-05T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format" } ] }
rhsa-2025:0714
Vulnerability from csaf_redhat
Published
2025-01-27 16:43
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0714", "url": "https://access.redhat.com/errata/RHSA-2025:0714" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0714.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:25+00:00", "generator": { "date": "2025-02-19T23:27:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0714", "initial_release_date": "2025-01-27T16:43:28+00:00", "revision_history": [ { "date": "2025-01-27T16:43:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-27T16:43:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.2-12.el7_9.1.src", "product": { "name": "rsync-0:3.1.2-12.el7_9.1.src", "product_id": "rsync-0:3.1.2-12.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.2-12.el7_9.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.2-12.el7_9.1.x86_64", "product": { "name": "rsync-0:3.1.2-12.el7_9.1.x86_64", "product_id": "rsync-0:3.1.2-12.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.2-12.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64", "product": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64", "product_id": "rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.2-12.el7_9.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.2-12.el7_9.1.ppc64le", "product": { "name": "rsync-0:3.1.2-12.el7_9.1.ppc64le", "product_id": "rsync-0:3.1.2-12.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.2-12.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "product": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "product_id": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.2-12.el7_9.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.2-12.el7_9.1.ppc64", "product": { "name": "rsync-0:3.1.2-12.el7_9.1.ppc64", "product_id": "rsync-0:3.1.2-12.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.2-12.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "product": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "product_id": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.2-12.el7_9.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.2-12.el7_9.1.s390x", "product": { "name": "rsync-0:3.1.2-12.el7_9.1.s390x", "product_id": "rsync-0:3.1.2-12.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.2-12.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "product": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "product_id": "rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.2-12.el7_9.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.2-12.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64" }, "product_reference": "rsync-0:3.1.2-12.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.2-12.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64le" }, "product_reference": "rsync-0:3.1.2-12.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.2-12.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.s390x" }, "product_reference": "rsync-0:3.1.2-12.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.2-12.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.src" }, "product_reference": "rsync-0:3.1.2-12.el7_9.1.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.2-12.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.x86_64" }, "product_reference": "rsync-0:3.1.2-12.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64" }, "product_reference": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.src", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.x86_64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-27T16:43:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.src", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.x86_64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0714" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.src", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.x86_64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.src", "7Server-ELS:rsync-0:3.1.2-12.el7_9.1.x86_64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.ppc64le", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.s390x", "7Server-ELS:rsync-debuginfo-0:3.1.2-12.el7_9.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0774
Vulnerability from csaf_redhat
Published
2025-01-28 18:53
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0774", "url": "https://access.redhat.com/errata/RHSA-2025:0774" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0774.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:39+00:00", "generator": { "date": "2025-02-19T23:27:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0774", "initial_release_date": "2025-01-28T18:53:41+00:00", "revision_history": [ { "date": "2025-01-28T18:53:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-28T18:53:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "product": { "name": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "product_id": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.2.3-19.el9_2.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_2.1.src", "product": { "name": "rsync-0:3.2.3-19.el9_2.1.src", "product_id": "rsync-0:3.2.3-19.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_2.1.aarch64", "product": { "name": "rsync-0:3.2.3-19.el9_2.1.aarch64", "product_id": "rsync-0:3.2.3-19.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "product_id": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_2.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_2.1.ppc64le", "product": { "name": "rsync-0:3.2.3-19.el9_2.1.ppc64le", "product_id": "rsync-0:3.2.3-19.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "product_id": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_2.1.x86_64", "product": { "name": "rsync-0:3.2.3-19.el9_2.1.x86_64", "product_id": "rsync-0:3.2.3-19.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "product_id": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_2.1.s390x", "product": { "name": "rsync-0:3.2.3-19.el9_2.1.s390x", "product_id": "rsync-0:3.2.3-19.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "product_id": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64" }, "product_reference": "rsync-0:3.2.3-19.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-28T18:53:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0774" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "AppStream-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:rsync-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_2.1.noarch", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0790
Vulnerability from csaf_redhat
Published
2025-01-29 11:00
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0790", "url": "https://access.redhat.com/errata/RHSA-2025:0790" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0790.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:33+00:00", "generator": { "date": "2025-02-19T23:27:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0790", "initial_release_date": "2025-01-29T11:00:43+00:00", "revision_history": [ { "date": "2025-01-29T11:00:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-29T11:00:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-14.el8_6.6.src", "product": { "name": "rsync-0:3.1.3-14.el8_6.6.src", "product_id": "rsync-0:3.1.3-14.el8_6.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-14.el8_6.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-14.el8_6.6.x86_64", "product": { "name": "rsync-0:3.1.3-14.el8_6.6.x86_64", "product_id": "rsync-0:3.1.3-14.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-14.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "product": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "product_id": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-14.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "product": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "product_id": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-14.el8_6.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "product": { "name": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "product_id": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.1.3-14.el8_6.6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-14.el8_6.6.aarch64", "product": { "name": "rsync-0:3.1.3-14.el8_6.6.aarch64", "product_id": "rsync-0:3.1.3-14.el8_6.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-14.el8_6.6?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "product": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "product_id": "rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-14.el8_6.6?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "product": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "product_id": "rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-14.el8_6.6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-14.el8_6.6.ppc64le", "product": { "name": "rsync-0:3.1.3-14.el8_6.6.ppc64le", "product_id": "rsync-0:3.1.3-14.el8_6.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-14.el8_6.6?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "product": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "product_id": "rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-14.el8_6.6?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "product": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "product_id": "rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-14.el8_6.6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-14.el8_6.6.s390x", "product": { "name": "rsync-0:3.1.3-14.el8_6.6.s390x", "product_id": "rsync-0:3.1.3-14.el8_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-14.el8_6.6?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "product": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "product_id": "rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-14.el8_6.6?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "product": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "product_id": "rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-14.el8_6.6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.src" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.aarch64" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.ppc64le" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.s390x" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.src" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-daemon-0:3.1.3-14.el8_6.6.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64" }, "product_reference": "rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x" }, "product_reference": "rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64" }, "product_reference": "rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le" }, "product_reference": "rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.s390x" }, "product_reference": "rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.src" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-29T11:00:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0790" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:rsync-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-daemon-0:3.1.3-14.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:rsync-debuginfo-0:3.1.3-14.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:rsync-debugsource-0:3.1.3-14.el8_6.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0884
Vulnerability from csaf_redhat
Published
2025-02-03 01:05
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0884", "url": "https://access.redhat.com/errata/RHSA-2025:0884" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0884.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:21+00:00", "generator": { "date": "2025-02-19T23:27:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0884", "initial_release_date": "2025-02-03T01:05:44+00:00", "revision_history": [ { "date": "2025-02-03T01:05:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-03T01:05:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-7.el8_2.3.src", "product": { "name": "rsync-0:3.1.3-7.el8_2.3.src", "product_id": "rsync-0:3.1.3-7.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-7.el8_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-7.el8_2.3.x86_64", "product": { "name": "rsync-0:3.1.3-7.el8_2.3.x86_64", "product_id": "rsync-0:3.1.3-7.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-7.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64", "product": { "name": "rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64", "product_id": "rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-7.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "product": { "name": "rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "product_id": "rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-7.el8_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "product": { "name": "rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "product_id": "rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.1.3-7.el8_2.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-7.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.src" }, "product_reference": "rsync-0:3.1.3-7.el8_2.3.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-7.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.x86_64" }, "product_reference": "rsync-0:3.1.3-7.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-7.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:rsync-daemon-0:3.1.3-7.el8_2.3.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-03T01:05:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0884" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:rsync-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-daemon-0:3.1.3-7.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:rsync-debuginfo-0:3.1.3-7.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:rsync-debugsource-0:3.1.3-7.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0787
Vulnerability from csaf_redhat
Published
2025-01-29 08:07
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0787", "url": "https://access.redhat.com/errata/RHSA-2025:0787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0787.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:29+00:00", "generator": { "date": "2025-02-19T23:27:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0787", "initial_release_date": "2025-01-29T08:07:33+00:00", "revision_history": [ { "date": "2025-01-29T08:07:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-29T08:07:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_8.1.src", "product": { "name": "rsync-0:3.1.3-20.el8_8.1.src", "product_id": "rsync-0:3.1.3-20.el8_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_8.1.aarch64", "product": { "name": "rsync-0:3.1.3-20.el8_8.1.aarch64", "product_id": "rsync-0:3.1.3-20.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "product_id": "rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_8.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_8.1.ppc64le", "product": { "name": "rsync-0:3.1.3-20.el8_8.1.ppc64le", "product_id": "rsync-0:3.1.3-20.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "product_id": "rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_8.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_8.1.x86_64", "product": { "name": "rsync-0:3.1.3-20.el8_8.1.x86_64", "product_id": "rsync-0:3.1.3-20.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64", "product_id": "rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.1.3-20.el8_8.1.s390x", "product": { "name": "rsync-0:3.1.3-20.el8_8.1.s390x", "product_id": "rsync-0:3.1.3-20.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.1.3-20.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "product": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "product_id": "rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.1.3-20.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "product": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "product_id": "rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.1.3-20.el8_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "product": { "name": "rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "product_id": "rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.1.3-20.el8_8.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.aarch64" }, "product_reference": "rsync-0:3.1.3-20.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.ppc64le" }, "product_reference": "rsync-0:3.1.3-20.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.s390x" }, "product_reference": "rsync-0:3.1.3-20.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.src" }, "product_reference": "rsync-0:3.1.3-20.el8_8.1.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.1.3-20.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.x86_64" }, "product_reference": "rsync-0:3.1.3-20.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.1.3-20.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-daemon-0:3.1.3-20.el8_8.1.noarch" }, "product_reference": "rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.s390x" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-29T08:07:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0787" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:rsync-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-daemon-0:3.1.3-20.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debuginfo-0:3.1.3-20.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:rsync-debugsource-0:3.1.3-20.el8_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0849
Vulnerability from csaf_redhat
Published
2025-01-30 17:00
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0849", "url": "https://access.redhat.com/errata/RHSA-2025:0849" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0849.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:10+00:00", "generator": { "date": "2025-02-19T23:27:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0849", "initial_release_date": "2025-01-30T17:00:56+00:00", "revision_history": [ { "date": "2025-01-30T17:00:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-30T17:00:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product": { "name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.0.6-12.el6_10.1.src", "product": { "name": "rsync-0:3.0.6-12.el6_10.1.src", "product_id": "rsync-0:3.0.6-12.el6_10.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.0.6-12.el6_10.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.0.6-12.el6_10.1.x86_64", "product": { "name": "rsync-0:3.0.6-12.el6_10.1.x86_64", "product_id": "rsync-0:3.0.6-12.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.0.6-12.el6_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64", "product": { "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64", "product_id": "rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.0.6-12.el6_10.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.0.6-12.el6_10.1.s390x", "product": { "name": "rsync-0:3.0.6-12.el6_10.1.s390x", "product_id": "rsync-0:3.0.6-12.el6_10.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.0.6-12.el6_10.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "product": { "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "product_id": "rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.0.6-12.el6_10.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.0.6-12.el6_10.1.i686", "product": { "name": "rsync-0:3.0.6-12.el6_10.1.i686", "product_id": "rsync-0:3.0.6-12.el6_10.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.0.6-12.el6_10.1?arch=i686" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "product": { "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "product_id": "rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.0.6-12.el6_10.1?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.0.6-12.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.i686" }, "product_reference": "rsync-0:3.0.6-12.el6_10.1.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.0.6-12.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.s390x" }, "product_reference": "rsync-0:3.0.6-12.el6_10.1.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.0.6-12.el6_10.1.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.src" }, "product_reference": "rsync-0:3.0.6-12.el6_10.1.src", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.0.6-12.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.x86_64" }, "product_reference": "rsync-0:3.0.6-12.el6_10.1.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.i686" }, "product_reference": "rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.src", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.x86_64", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-30T17:00:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.src", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.x86_64", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0849" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.src", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.x86_64", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.src", "6Server-ELS.EXTENSION:rsync-0:3.0.6-12.el6_10.1.x86_64", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.i686", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.s390x", "6Server-ELS.EXTENSION:rsync-debuginfo-0:3.0.6-12.el6_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:0637
Vulnerability from csaf_redhat
Published
2025-01-22 23:52
Modified
2025-02-19 23:27
Summary
Red Hat Security Advisory: rsync security update
Notes
Topic
An update for rsync is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rsync is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.\n\nSecurity Fix(es):\n\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0637", "url": "https://access.redhat.com/errata/RHSA-2025:0637" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0637.json" } ], "title": "Red Hat Security Advisory: rsync security update", "tracking": { "current_release_date": "2025-02-19T23:27:25+00:00", "generator": { "date": "2025-02-19T23:27:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:0637", "initial_release_date": "2025-01-22T23:52:12+00:00", "revision_history": [ { "date": "2025-01-22T23:52:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-22T23:52:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:27:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "product": { "name": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "product_id": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-daemon@3.2.3-19.el9_4.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_4.1.src", "product": { "name": "rsync-0:3.2.3-19.el9_4.1.src", "product_id": "rsync-0:3.2.3-19.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_4.1.aarch64", "product": { "name": "rsync-0:3.2.3-19.el9_4.1.aarch64", "product_id": "rsync-0:3.2.3-19.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "product_id": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_4.1.ppc64le", "product": { "name": "rsync-0:3.2.3-19.el9_4.1.ppc64le", "product_id": "rsync-0:3.2.3-19.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "product_id": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_4.1.x86_64", "product": { "name": "rsync-0:3.2.3-19.el9_4.1.x86_64", "product_id": "rsync-0:3.2.3-19.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "product_id": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rsync-0:3.2.3-19.el9_4.1.s390x", "product": { "name": "rsync-0:3.2.3-19.el9_4.1.s390x", "product_id": "rsync-0:3.2.3-19.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync@3.2.3-19.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "product": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "product_id": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debugsource@3.2.3-19.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "product": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "product_id": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rsync-debuginfo@3.2.3-19.el9_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-0:3.2.3-19.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64" }, "product_reference": "rsync-0:3.2.3-19.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch" }, "product_reference": "rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64" }, "product_reference": "rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64" }, "product_reference": "rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-22T23:52:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0637" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "AppStream-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.src", "BaseOS-9.4.0.Z.EUS:rsync-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-daemon-0:3.2.3-19.el9_4.1.noarch", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debuginfo-0:3.2.3-19.el9_4.1.x86_64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.aarch64", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.s390x", "BaseOS-9.4.0.Z.EUS:rsync-debugsource-0:3.2.3-19.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" } ] }
rhsa-2025:1227
Vulnerability from csaf_redhat
Published
2025-02-12 16:40
Modified
2025-02-19 23:28
Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.11
Notes
Topic
Logging for Red Hat OpenShift - 5.9.11
Details
Logging for Red Hat OpenShift - 5.9.11
logging-fluentd-container: HTTP request smuggling (CVE-2024-47220)
cluster-logging-operator-container: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Logging for Red Hat OpenShift - 5.9.11", "title": "Topic" }, { "category": "general", "text": "Logging for Red Hat OpenShift - 5.9.11\nlogging-fluentd-container: HTTP request smuggling (CVE-2024-47220)\ncluster-logging-operator-container: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1227", "url": "https://access.redhat.com/errata/RHSA-2025:1227" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314051" }, { "category": "external", "summary": "2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "LOG-5691", "url": "https://issues.redhat.com/browse/LOG-5691" }, { "category": "external", "summary": "LOG-6581", "url": "https://issues.redhat.com/browse/LOG-6581" }, { "category": "external", "summary": "LOG-6586", "url": "https://issues.redhat.com/browse/LOG-6586" }, { "category": "external", "summary": "LOG-6635", "url": "https://issues.redhat.com/browse/LOG-6635" }, { "category": "external", "summary": "LOG-6645", "url": "https://issues.redhat.com/browse/LOG-6645" }, { "category": "external", "summary": "LOG-6656", "url": "https://issues.redhat.com/browse/LOG-6656" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1227.json" } ], "title": "Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.11", "tracking": { "current_release_date": "2025-02-19T23:28:59+00:00", "generator": { "date": "2025-02-19T23:28:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1227", "initial_release_date": "2025-02-12T16:40:08+00:00", "revision_history": [ { "date": "2025-02-12T16:40:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-12T16:40:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-19T23:28:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOL 5.9 for RHEL 9", "product": { "name": "RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.9::el9" } } } ], "category": "product_family", "name": "logging for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.9.11-11" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-321" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "product_id": "openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-340" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "product_id": "openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.9.11-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "product_id": "openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-8" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le", "product": { "name": "openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le", "product_id": "openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.34.1-30" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.9.11-6" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "product_id": "openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.9.11-4" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-724" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-341" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.9.11-11" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.9.11-25" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-321" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "product_id": "openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-340" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "product_id": "openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.9.11-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "product_id": "openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-8" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "product": { "name": "openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "product_id": "openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.34.1-30" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.9.11-6" } } }, { "category": "product_version", "name": "openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "product": { "name": "openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "product_id": "openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.9.11-9" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "product_id": "openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.9.11-4" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-724" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-341" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.9.11-11" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-321" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "product_id": "openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-340" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "product_id": "openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.9.11-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "product_id": "openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-8" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "product": { "name": "openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "product_id": "openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.34.1-30" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.9.11-6" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "product_id": "openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.9.11-4" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-724" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-341" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "product_id": "openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator\u0026tag=v5.9.11-11" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9\u0026tag=v1.1.0-321" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "product": { "name": "openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "product_id": "openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9\u0026tag=v0.4.0-340" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "product": { "name": "openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "product_id": "openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9\u0026tag=v5.9.11-5" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "product": { "name": "openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "product_id": "openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9\u0026tag=v3.3.2-8" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "product": { "name": "openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "product_id": "openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "product_identification_helper": { "purl": "pkg:oci/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel9\u0026tag=v0.34.1-30" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "product": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "product_id": "openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9\u0026tag=v5.9.11-6" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "product": { "name": "openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "product_id": "openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "product_identification_helper": { "purl": "pkg:oci/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator\u0026tag=v5.9.11-4" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "product": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "product_id": "openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9\u0026tag=v0.1.0-724" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "product": { "name": "openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "product_id": "openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9\u0026tag=v0.1.0-341" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64" }, "product_reference": "openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64" }, "product_reference": "openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x" }, "product_reference": "openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le" }, "product_reference": "openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64" }, "product_reference": "openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x" }, "product_reference": "openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64" }, "product_reference": "openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64" }, "product_reference": "openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x" }, "product_reference": "openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64 as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64" }, "product_reference": "openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "relates_to_product_reference": "9Base-RHOL-5.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le as a component of RHOL 5.9 for RHEL 9", "product_id": "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" }, "product_reference": "openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le", "relates_to_product_reference": "9Base-RHOL-5.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman" ], "organization": "Google" } ], "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-12-05T12:06:36.594000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330539" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsync: Info Leak via Uninitialized Stack Contents", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "category": "external", "summary": "RHBZ#2330539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/952657", "url": "https://kb.cert.org/vuls/id/952657" } ], "release_date": "2025-01-14T15:06:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T16:40:08+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nFor Red Hat OpenShift Logging 5.9, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.14/logging/cluster-logging-upgrading.html", "product_ids": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1227" }, { "category": "workaround", "details": "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable\u0027s memory with zeroes to prevent uninitialized memory disclosure.", "product_ids": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsync: Info Leak via Uninitialized Stack Contents" }, { "cve": "CVE-2024-47220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2024-09-22T01:20:12.271450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314051" } ], "notes": [ { "category": "description", "text": "A flaw was found in the webrick toolkit. This issue occurs because the server incorrectly handles requests with both Content-Length and Transfer-Encoding headers. This can allow an attacker to sneak in an extra request such as GET /admin after the normal request POST /user. As a result, unauthorized users can access restricted areas like /admin by POST /user.", "title": "Vulnerability description" }, { "category": "summary", "text": "WEBrick: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is rated as having Moderate impact because Webrick should not be used in production. It is only still maintained because there are other gems relying on it, most of which do so only for testing, and only because it is a pure ruby implementation and it was shipped with Ruby in the past.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47220" }, { "category": "external", "summary": "RHBZ#2314051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314051" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47220", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47220" }, { "category": "external", "summary": "https://github.com/ruby/webrick/issues/145", "url": "https://github.com/ruby/webrick/issues/145" }, { "category": "external", "summary": "https://github.com/ruby/webrick/pull/146/commits/d88321da45dcd230ac2b4585cad4833d6d5e8841", "url": "https://github.com/ruby/webrick/pull/146/commits/d88321da45dcd230ac2b4585cad4833d6d5e8841" } ], "release_date": "2024-09-22T01:15:11.950000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-12T16:40:08+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nFor Red Hat OpenShift Logging 5.9, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.14/logging/cluster-logging-upgrading.html", "product_ids": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1227" }, { "category": "workaround", "details": "As a temporary workaround, avoid using WEBrick in production environments. If you must use it, ensure that your application is behind a reverse proxy that can handle request validation and filtering to mitigate the risk of HTTP request smuggling.", "product_ids": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:05d36790c431c5bcdce4ac9b0e52aa1cb05fd4b544102733d49b74d23571f74c_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:5d91887518d966664794f4871653624da04a9c555d21752a4790b70bac47e1de_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:883f362a4397547edf23b158fec1d7c83d33d88d331d3f6041656a6834ca01ae_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:e6386dbf8cf2d2c0d953f3c378baceeb480ee8943d7522d975c2abde7aab0325_ppc64le", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:f6fae7a55c5f45d90a9df360cefda01de744b10b50b138d40f75a1cf1f778511_arm64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:62a3fb23bd1d405a87d94a9a93ad2b3dd1d44d9eb2d062cf40cb48469e2fe754_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:a64fff60352252e6f0200e8f041f3216bad06320c95c6840da2e9c51fcab480c_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:cfdb5836eb9828b86977aec2186906bc9c12b80eca4ab066ca13e542d797f921_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f937390944ecd159bca06b91289e847a00a3949c29823e8a9f9490cf2aaa5671_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:67927403108d96de2c1611c578a17e32afa8c6dadf62a96d3378efc16bd20396_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d0516cdb390b87797550ccd54b92d8986c1742f405f8b894df7b61a474801a68_ppc64le", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:e15eecf4b824e54f22facd4468460d50718cf8c493370d7486cc3b22e3be1545_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:ff369dce86ef0a6dc6fd0f9a84c191f5fc5551d5fa80bf06017cc97c134b8218_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:1abab6bfcbc41e0c0e50b56a1796e20ba0a5a68433632bcc82eeb2d37d8c3402_arm64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:ac93b9ee0ef564713e225ad271a44d4b382ea5e6a44138fddef76645df7fc599_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:c8131af6025d0db9b10d9d8f7622de16520bd39755ef8d856dcbd0652175138b_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:cf0db800309fc6549eed4ac00b4bb4fad601bfe0f941cf4a4c3092b05d037be1_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:1d4a55c485dd0866a3d7ac66a4e07d4ee4b974b3b0e0086e97b531fd1be22983_s390x", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:295698b1487cf0b8c216ebe404e7c8c8c4cfee4e59fee0967c96fc444c0fdc4f_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:6d73fef832b6c9fc131507f2a0dc966bfc40ee9c8005019ba43f417ca89985e3_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:78b2993a35bc6c52dba0d9e9516943ebba02432206de321b8a06c4012bc1b349_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:74be6cdcdfe1da1b5431cd7f66c78db2a7c399445e905ef704ca4171d3ccf846_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:a480418c3a90a85d411d46a2276112089173affbb23c5fb32691c9e53433eda4_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:abf424f8915d9766eb87f151bce018cfb1864d45f0d85f4707b09b7072277a03_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:f95c480d56b07083820e799e1de944693a6945a89c360d3d5859392090e4f944_amd64", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:fd4dd6de9fa37ef936cdb1c7d13716c85207f114701fb0ffad00233242fbfb63_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:35d52bf4cbed75a78fba98ead066a88993622f5b648b49265455c90dbea6b57a_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:6f379a6740699d19a0b9c14ed4f306b4cf8533b6d88e28e4cd2564a02e20f334_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:b35a0df55c1de24bcc6ce7740210abd61b4fc4d1e769a3c36f6014dee55efea9_arm64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:f69b982c4c9cf8af53f2a16ba1af93f8288b667ab6cc5461690231096fe211ff_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:590380885bc50a26570c0dad142a0920cce5d6e2f44c76cf5b9758fc28512e9c_ppc64le", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:735c68e2570fb35cd9cecc13b81840ff38d11ed62aa4c7f0d78804845adfbf39_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:902c4b759d2efe260456756511a4243ccd7ad114b2c39d2cf51305296903a290_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:df94b5b1b5220c6b1347c43352a1edb05f480f4d70c97cf0d3667631471f1d9c_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:50ba9a45a46d5419475536c90a98abbe088c07b914f522e9278e4f2349417e96_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:9507ecc73d91c9cb8179a8f57375c95941fe71c3fb6e6347b4fdc3ea2c5cfe17_arm64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:c86ede957b5807e3194675759716650c4df0ef7d2e8894b942b7a2aab2c0f38f_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:e850537f0ab9420570d42365d7f4ed9fff65110c3910a334dac2aa29b6e3e2b9_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:46a7a38202e74ffcd0c64be726ee0a05ca61b0b3d8676fffc9b2156da8cfcf11_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:85a2ee2d4df59d237ebb12c7700ed0b6439c1330aae341c3909f56de73128d66_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8d570ea2e7f197a56dab73f36728c8afd66a2f886458444a37cb5d7f603ca2e2_amd64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:dbb2f1221cec4aec7349496fae6f5136012eedfe4c54751fee25e68da7cd0ed1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "WEBrick: HTTP request smuggling" } ] }
fkie_cve-2024-12085
Vulnerability from fkie_nvd
Published
2025-01-14 18:15
Modified
2025-02-20 00:15
Severity ?
Summary
A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en rsync daemon que podr\u00eda activarse cuando rsync compara sumas de comprobaci\u00f3n de archivos. Este fallo permite a un atacante manipular la longitud de la suma de comprobaci\u00f3n (s2length) para provocar una comparaci\u00f3n entre una suma de comprobaci\u00f3n y una memoria no inicializada y filtrar un byte de datos de pila no inicializados a la vez." } ], "id": "CVE-2024-12085", "lastModified": "2025-02-20T00:15:19.130", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2025-01-14T18:15:25.123", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0324" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0325" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0637" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0688" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0714" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0774" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0787" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0790" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0849" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0884" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:0885" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1120" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1123" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1128" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1225" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1227" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1242" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:1451" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "source": "secalert@redhat.com", "url": "https://kb.cert.org/vuls/id/952657" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
ghsa-xh5q-pch5-g3xq
Vulnerability from github
Published
2025-01-14 18:32
Modified
2025-02-20 00:32
Severity ?
Details
A flaw was found in the rsync daemon which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.
{ "affected": [], "aliases": [ "CVE-2024-12085" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-14T18:15:25Z", "severity": "HIGH" }, "details": "A flaw was found in the rsync daemon which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", "id": "GHSA-xh5q-pch5-g3xq", "modified": "2025-02-20T00:32:02Z", "published": "2025-01-14T18:32:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12085" }, { "type": "WEB", "url": "https://kb.cert.org/vuls/id/952657" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330539" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-12085" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1451" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1242" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1227" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1225" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1128" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1123" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:1120" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0885" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0884" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0849" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0790" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0787" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0774" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0714" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0688" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0637" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0325" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:0324" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
wid-sec-w-2025-0084
Vulnerability from csaf_certbund
Published
2025-01-14 23:00
Modified
2025-01-19 23:00
Summary
Rsync: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Rsync ist ein Tool, um Dateien und Verzeichnisse zu synchronisieren.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Rsync ausnutzen, um vertrauliche Informationen preiszugeben, sich erhöhte Rechte zu verschaffen und Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Rsync ist ein Tool, um Dateien und Verzeichnisse zu synchronisieren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Rsync ausnutzen, um vertrauliche Informationen preiszugeben, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0084 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0084.json" }, { "category": "self", "summary": "WID-SEC-2025-0084 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0084" }, { "category": "external", "summary": "VU#952657: Rsync contains six vulnerabilities vom 2025-01-14", "url": "https://kb.cert.org/vuls/id/952657" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-73C1F25730 vom 2025-01-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-73c1f25730" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202501-1 vom 2025-01-14", "url": "https://security.archlinux.org/ASA-202501-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5843 vom 2025-01-14", "url": "https://lists.debian.org/debian-security-announce/2025/msg00004.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4015 vom 2025-01-14", "url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00008.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1954 vom 2025-01-15", "url": "https://alas.aws.amazon.com/ALAS-2025-1954.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2730 vom 2025-01-15", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2730.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-EC87287710 vom 2025-01-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-ec87287710" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7206-1 vom 2025-01-14", "url": "https://ubuntu.com/security/notices/USN-7206-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:0324 vom 2025-01-15", "url": "https://access.redhat.com/errata/RHSA-2025:0324" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:0325 vom 2025-01-15", "url": "https://access.redhat.com/errata/RHSA-2025:0325" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0118-2 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4BRNRPJ3VCRVJMGFGC5EPYWUJTTXNY57/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0121-2 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020135.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0122-2 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FDJSS5UVGBZXCNVBX4FQ77W4TUNRVECV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0118-2 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4BRNRPJ3VCRVJMGFGC5EPYWUJTTXNY57/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0122-2 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/FDJSS5UVGBZXCNVBX4FQ77W4TUNRVECV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0118-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020130.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-0325 vom 2025-01-15", "url": "https://linux.oracle.com/errata/ELSA-2025-0325.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-0324 vom 2025-01-15", "url": "https://linux.oracle.com/errata/ELSA-2025-0324.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202501-01 vom 2025-01-15", "url": "https://security.gentoo.org/glsa/202501-01" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0122-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020127.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0121-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020128.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0120-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020129.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0120-2 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0122-2 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020136.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2731 vom 2025-01-17", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2731.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7206-2 vom 2025-01-16", "url": "https://ubuntu.com/security/notices/USN-7206-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1955 vom 2025-01-17", "url": "https://alas.aws.amazon.com/ALAS-2025-1955.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-3EC637E6E9 vom 2025-01-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-3ec637e6e9" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0166-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020167.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0165-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020168.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0156-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020160.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:0325 vom 2025-01-17", "url": "https://errata.build.resf.org/RLSA-2025:0325" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0157-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020159.html" } ], "source_lang": "en-US", "title": "Rsync: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-19T23:00:00.000+00:00", "generator": { "date": "2025-01-20T09:18:18.332+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2025-0084", "initial_release_date": "2025-01-14T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE, Oracle Linux und Gentoo aufgenommen" }, { "date": "2025-01-16T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Amazon, Ubuntu und Fedora aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE und Rocky Enterprise Software Foundation aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c3.4.0", "product": { "name": "Open Source Rsync \u003c3.4.0", "product_id": "T040198" } }, { "category": "product_version", "name": "3.4.0", "product": { "name": "Open Source Rsync 3.4.0", "product_id": "T040198-fixed", "product_identification_helper": { "cpe": "cpe:/a:gnu:rsync:3.4.0" } } } ], "category": "product_name", "name": "Rsync" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12084", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Rsync. Diese Schwachstellen sind auf verschiedene Sicherheitsprobleme zur\u00fcckzuf\u00fchren. unter anderem sind dies eine unsachgem\u00e4\u00dfe Behandlung von Checksummenl\u00e4ngen, ein Path-Traversal-Problem oder unsachgem\u00e4\u00dfe Validierung eines symbolischen Links. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzerinteraktion oder der Angreifer muss \u00fcber bestimmte Rechte verf\u00fcgen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T032255", "74185", "T040198" ] }, "release_date": "2025-01-14T23:00:00.000+00:00", "title": "CVE-2024-12084" }, { "cve": "CVE-2024-12085", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Rsync. Diese Schwachstellen sind auf verschiedene Sicherheitsprobleme zur\u00fcckzuf\u00fchren. unter anderem sind dies eine unsachgem\u00e4\u00dfe Behandlung von Checksummenl\u00e4ngen, ein Path-Traversal-Problem oder unsachgem\u00e4\u00dfe Validierung eines symbolischen Links. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzerinteraktion oder der Angreifer muss \u00fcber bestimmte Rechte verf\u00fcgen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T032255", "74185", "T040198" ] }, "release_date": "2025-01-14T23:00:00.000+00:00", "title": "CVE-2024-12085" }, { "cve": "CVE-2024-12086", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Rsync. Diese Schwachstellen sind auf verschiedene Sicherheitsprobleme zur\u00fcckzuf\u00fchren. unter anderem sind dies eine unsachgem\u00e4\u00dfe Behandlung von Checksummenl\u00e4ngen, ein Path-Traversal-Problem oder unsachgem\u00e4\u00dfe Validierung eines symbolischen Links. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzerinteraktion oder der Angreifer muss \u00fcber bestimmte Rechte verf\u00fcgen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T032255", "74185", "T040198" ] }, "release_date": "2025-01-14T23:00:00.000+00:00", "title": "CVE-2024-12086" }, { "cve": "CVE-2024-12087", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Rsync. Diese Schwachstellen sind auf verschiedene Sicherheitsprobleme zur\u00fcckzuf\u00fchren. unter anderem sind dies eine unsachgem\u00e4\u00dfe Behandlung von Checksummenl\u00e4ngen, ein Path-Traversal-Problem oder unsachgem\u00e4\u00dfe Validierung eines symbolischen Links. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzerinteraktion oder der Angreifer muss \u00fcber bestimmte Rechte verf\u00fcgen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T032255", "74185", "T040198" ] }, "release_date": "2025-01-14T23:00:00.000+00:00", "title": "CVE-2024-12087" }, { "cve": "CVE-2024-12088", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Rsync. Diese Schwachstellen sind auf verschiedene Sicherheitsprobleme zur\u00fcckzuf\u00fchren. unter anderem sind dies eine unsachgem\u00e4\u00dfe Behandlung von Checksummenl\u00e4ngen, ein Path-Traversal-Problem oder unsachgem\u00e4\u00dfe Validierung eines symbolischen Links. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzerinteraktion oder der Angreifer muss \u00fcber bestimmte Rechte verf\u00fcgen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T032255", "74185", "T040198" ] }, "release_date": "2025-01-14T23:00:00.000+00:00", "title": "CVE-2024-12088" }, { "cve": "CVE-2024-12747", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Rsync. Diese Schwachstellen sind auf verschiedene Sicherheitsprobleme zur\u00fcckzuf\u00fchren. unter anderem sind dies eine unsachgem\u00e4\u00dfe Behandlung von Checksummenl\u00e4ngen, ein Path-Traversal-Problem oder unsachgem\u00e4\u00dfe Validierung eines symbolischen Links. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, sich erh\u00f6hte Rechte zu verschaffen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzerinteraktion oder der Angreifer muss \u00fcber bestimmte Rechte verf\u00fcgen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T032255", "74185", "T040198" ] }, "release_date": "2025-01-14T23:00:00.000+00:00", "title": "CVE-2024-12747" } ] }
ncsc-2025-0015
Vulnerability from csaf_ncscnl
Published
2025-01-15 07:42
Modified
2025-01-15 07:42
Summary
Kwetsbaarheden verholpen in Rsync
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Rsync Project heeft kwetsbaarheden verholpen in Rsync (versies <3.4.0).
Interpretaties
De meest kritieke kwetsbaarheden in Rsync omvatten een heap-gebaseerde 'buffer overflow' (CVE-2024-12084) en een 'info leak' (CVE-2024-12085) die kunnen leiden tot willekeurige code-executie (aanwezig in Rsync-versies 3.2.7 & 3.3.0). Daarnaast zijn er kwetsbaarheden gerelateerd aan 'path traversal' en onjuiste verificatie van symbolische links, wat kan leiden tot ongeautoriseerde toegang tot gevoelige gegevens en het schrijven van bestanden buiten de bedoelde directory. Deze kwetsbaarheden kunnen worden misbruikt door aanvallers om de beschikbaarheid, integriteit en vertrouwelijkheid in gevaar te brengen.
Gezien de bekendheid van Rsync en de brede implementatie verwacht het NCSC op korte termijn PoC code.
Oplossingen
Rsync Project heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-457
Use of Uninitialized Variable
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-122
Heap-based Buffer Overflow
CWE-390
Detection of Error Condition Without Action
CWE-35
Path Traversal: '.../...//'
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Rsync Project heeft kwetsbaarheden verholpen in Rsync (versies \u003c3.4.0).", "title": "Feiten" }, { "category": "description", "text": "De meest kritieke kwetsbaarheden in Rsync omvatten een heap-gebaseerde \u0027buffer overflow\u0027 (CVE-2024-12084) en een \u0027info leak\u0027 (CVE-2024-12085) die kunnen leiden tot willekeurige code-executie (aanwezig in Rsync-versies 3.2.7 \u0026 3.3.0). Daarnaast zijn er kwetsbaarheden gerelateerd aan \u0027path traversal\u0027 en onjuiste verificatie van symbolische links, wat kan leiden tot ongeautoriseerde toegang tot gevoelige gegevens en het schrijven van bestanden buiten de bedoelde directory. Deze kwetsbaarheden kunnen worden misbruikt door aanvallers om de beschikbaarheid, integriteit en vertrouwelijkheid in gevaar te brengen.\n\nGezien de bekendheid van Rsync en de brede implementatie verwacht het NCSC op korte termijn PoC code.", "title": "Interpretaties" }, { "category": "description", "text": "Rsync Project heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Use of Uninitialized Variable", "title": "CWE-457" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - ncscclear", "url": "https://www.kb.cert.org/vuls/id/952657" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://rsync.samba.org/ftp/rsync/NEWS.html#3.4.0" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://github.com/RsyncProject/rsync/releases/tag/v3.4.0" } ], "title": "Kwetsbaarheden verholpen in Rsync", "tracking": { "current_release_date": "2025-01-15T07:42:19.351539Z", "id": "NCSC-2025-0015", "initial_release_date": "2025-01-15T07:42:19.351539Z", "revision_history": [ { "date": "2025-01-15T07:42:19.351539Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "vulnerabilities": [ { "cve": "CVE-2024-12084", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "references": [ { "category": "self", "summary": "CVE-2024-12084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12084.json" } ], "title": "CVE-2024-12084" }, { "cve": "CVE-2024-12085", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Use of Uninitialized Variable", "title": "CWE-457" } ], "references": [ { "category": "self", "summary": "CVE-2024-12085", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12085.json" } ], "title": "CVE-2024-12085" }, { "cve": "CVE-2024-12086", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "notes": [ { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" } ], "references": [ { "category": "self", "summary": "CVE-2024-12086", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12086.json" } ], "title": "CVE-2024-12086" }, { "cve": "CVE-2024-12087", "cwe": { "id": "CWE-35", "name": "Path Traversal: \u0027.../...//\u0027" }, "notes": [ { "category": "other", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" } ], "references": [ { "category": "self", "summary": "CVE-2024-12087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12087.json" } ], "title": "CVE-2024-12087" }, { "cve": "CVE-2024-12088", "cwe": { "id": "CWE-35", "name": "Path Traversal: \u0027.../...//\u0027" }, "notes": [ { "category": "other", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" } ], "references": [ { "category": "self", "summary": "CVE-2024-12088", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12088.json" } ], "title": "CVE-2024-12088" }, { "cve": "CVE-2024-12747", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "references": [ { "category": "self", "summary": "CVE-2024-12747", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12747.json" } ], "title": "CVE-2024-12747" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.