Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-1705 (GCVE-0-2020-1705)
Vulnerability from cvelistv5 – Published: 2020-03-19 15:14 – Updated: 2024-08-04 06:46
VLAI?
EPSS
Summary
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
Severity ?
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Red Hat | openshift/template-service-broker-operator |
Affected:
n/a
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:46:29.711Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "openshift/template-service-broker-operator",
"vendor": "Red Hat",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-266",
"description": "CWE-266",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-03-19T15:14:36",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2020-1705",
"datePublished": "2020-03-19T15:14:36",
"dateReserved": "2019-11-27T00:00:00",
"dateUpdated": "2024-08-04T06:46:29.711Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2020-1705\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-03-19T16:15:14.737\",\"lastModified\":\"2024-11-21T05:11:12.430\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 una vulnerabilidad en openshift/template-service-broker-operator en todas las versiones 4.xx anteriores a 4.3.0, donde se encontr\u00f3 una vulnerabilidad de modificaci\u00f3n no segura en el archivo /etc/passwd en el openshift/template-service-broker-operator. Un atacante con acceso al contenedor podr\u00eda usar este fallo para modificar el archivo /etc/passwd y escalar sus privilegios.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-266\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:template_service_broker_operator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndExcluding\":\"4.3.0\",\"matchCriteriaId\":\"FBB96D65-EBDD-476A-9E44-91219977D507\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}"
}
}
GHSA-JMC9-6MCV-32WV
Vulnerability from github – Published: 2022-05-24 17:11 – Updated: 2023-02-02 21:33
VLAI?
Details
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
Severity ?
7.0 (High)
{
"affected": [],
"aliases": [
"CVE-2020-1705"
],
"database_specific": {
"cwe_ids": [
"CWE-266",
"CWE-732"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2020-03-19T16:15:00Z",
"severity": "MODERATE"
},
"details": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.",
"id": "GHSA-jmc9-6mcv-32wv",
"modified": "2023-02-02T21:33:40Z",
"published": "2022-05-24T17:11:58Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1705"
},
{
"type": "WEB",
"url": "https://access.redhat.com/articles/4859371"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHBA-2020:1278"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2020:0866"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2020-1705"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793304"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
CNVD-2020-03238
Vulnerability from cnvd - Published: 2020-01-24
VLAI Severity ?
Title
Red Hat OpenShift Container Platform存在未明漏洞
Description
Red Hat OpenShift Container Platform是美国红帽(Red Hat)公司的一套可帮助企业在物理、虚拟和公共云基础架构之间开发、部署和管理现有基于容器的应用程序的应用平台。
Red Hat OpenShift Container Platform存在安全漏洞,该漏洞源于/etc/passwd被分配了不正确的权限。攻击者可利用该漏洞修改/etc/passwd,添加用户并提升权限。
Severity
中
Formal description
目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法: https://www.redhat.com/
Reference
https://access.redhat.com/security/cve/cve-2020-1705
Impacted products
| Name | Red Hat OpenShift Container Platform |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2020-1705"
}
},
"description": "Red Hat OpenShift Container Platform\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u5957\u53ef\u5e2e\u52a9\u4f01\u4e1a\u5728\u7269\u7406\u3001\u865a\u62df\u548c\u516c\u5171\u4e91\u57fa\u7840\u67b6\u6784\u4e4b\u95f4\u5f00\u53d1\u3001\u90e8\u7f72\u548c\u7ba1\u7406\u73b0\u6709\u57fa\u4e8e\u5bb9\u5668\u7684\u5e94\u7528\u7a0b\u5e8f\u7684\u5e94\u7528\u5e73\u53f0\u3002\n\nRed Hat OpenShift Container Platform\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e/etc/passwd\u88ab\u5206\u914d\u4e86\u4e0d\u6b63\u786e\u7684\u6743\u9650\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u4fee\u6539/etc/passwd\uff0c\u6dfb\u52a0\u7528\u6237\u5e76\u63d0\u5347\u6743\u9650\u3002",
"formalWay": "\u76ee\u524d\u5382\u5546\u6682\u672a\u53d1\u5e03\u4fee\u590d\u63aa\u65bd\u89e3\u51b3\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u5efa\u8bae\u4f7f\u7528\u6b64\u8f6f\u4ef6\u7684\u7528\u6237\u968f\u65f6\u5173\u6ce8\u5382\u5546\u4e3b\u9875\u6216\u53c2\u8003\u7f51\u5740\u4ee5\u83b7\u53d6\u89e3\u51b3\u529e\u6cd5\uff1a\r\nhttps://www.redhat.com/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2020-03238",
"openTime": "2020-01-24",
"products": {
"product": "Red Hat OpenShift Container Platform"
},
"referenceLink": "https://access.redhat.com/security/cve/cve-2020-1705",
"serverity": "\u4e2d",
"submitTime": "2020-01-23",
"title": "Red Hat OpenShift Container Platform\u5b58\u5728\u672a\u660e\u6f0f\u6d1e"
}
FKIE_CVE-2020-1705
Vulnerability from fkie_nvd - Published: 2020-03-19 16:15 - Updated: 2024-11-21 05:11
Severity ?
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
References
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705 | Issue Tracking, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705 | Issue Tracking, Vendor Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| redhat | template_service_broker_operator | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:template_service_broker_operator:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FBB96D65-EBDD-476A-9E44-91219977D507",
"versionEndExcluding": "4.3.0",
"versionStartIncluding": "4.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges."
},
{
"lang": "es",
"value": "Se detect\u00f3 una vulnerabilidad en openshift/template-service-broker-operator en todas las versiones 4.xx anteriores a 4.3.0, donde se encontr\u00f3 una vulnerabilidad de modificaci\u00f3n no segura en el archivo /etc/passwd en el openshift/template-service-broker-operator. Un atacante con acceso al contenedor podr\u00eda usar este fallo para modificar el archivo /etc/passwd y escalar sus privilegios."
}
],
"id": "CVE-2020-1705",
"lastModified": "2024-11-21T05:11:12.430",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9,
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2020-03-19T16:15:14.737",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-266"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-732"
}
],
"source": "nvd@nist.gov",
"type": "Secondary"
}
]
}
RHSA-2020:0866
Vulnerability from csaf_redhat - Published: 2020-03-24 14:15 - Updated: 2025-11-21 18:12Summary
Red Hat Security Advisory: OpenShift Container Platform 4.3.8 openshift-enterprise-template-service-broker-operator-container security update
Notes
Topic
An update for openshift-enterprise-template-service-broker-operator-container is now available for Red Hat OpenShift Container Platform 4.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* openshift/template-service-broker-operator: /etc/passwd was given incorrect privileges (CVE-2020-1705)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for openshift-enterprise-template-service-broker-operator-container is now available for Red Hat OpenShift Container Platform 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* openshift/template-service-broker-operator: /etc/passwd was given incorrect privileges (CVE-2020-1705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:0866",
"url": "https://access.redhat.com/errata/RHSA-2020:0866"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1793304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793304"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0866.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.3.8 openshift-enterprise-template-service-broker-operator-container security update",
"tracking": {
"current_release_date": "2025-11-21T18:12:46+00:00",
"generator": {
"date": "2025-11-21T18:12:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2020:0866",
"initial_release_date": "2020-03-24T14:15:32+00:00",
"revision_history": [
{
"date": "2020-03-24T14:15:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-03-24T14:15:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:12:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.3",
"product": {
"name": "Red Hat OpenShift Container Platform 4.3",
"product_id": "7Server-RH7-RHOSE-4.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.3::el7"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64",
"product": {
"name": "openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64",
"product_id": "openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-template-service-broker-operator\u0026tag=v4.3.7-202003161611"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64 as a component of Red Hat OpenShift Container Platform 4.3",
"product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64"
},
"product_reference": "openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Joseph LaMagna-Reiter"
],
"organization": "SPR Inc."
}
],
"cve": "CVE-2020-1705",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2019-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1793304"
}
],
"notes": [
{
"category": "description",
"text": "An insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openshift/template-service-broker-operator: /etc/passwd is given incorrect privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "By default this vulnerability is not exploitable in un-privilieged containers running on OpenShift Container Platform. This is because the system call SETUID and SETGID is blocked by the default seccomp policy.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH7-RHOSE-4.3:openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-1705"
},
{
"category": "external",
"summary": "RHBZ#1793304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793304"
},
{
"category": "external",
"summary": "RHSB-4859371",
"url": "https://access.redhat.com/articles/4859371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1705"
}
],
"release_date": "2020-01-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-03-24T14:15:32+00:00",
"details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for release 4.3.8, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.",
"product_ids": [
"7Server-RH7-RHOSE-4.3:openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:0866"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RH7-RHOSE-4.3:openshift4/ose-template-service-broker-operator@sha256:e6657eeb6f54cc7448027f94fbb3fb38eea96f38d28c9c5d3c73360029e97097_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openshift/template-service-broker-operator: /etc/passwd is given incorrect privileges"
}
]
}
RHBA-2020:1278
Vulnerability from csaf_redhat - Published: 2020-04-07 17:31 - Updated: 2025-11-21 17:22Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.2.27 extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.2.27 is now available with
updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.2.27. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2020:1263
All OpenShift Container Platform 4.2 users are advised to upgrade to these
updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.2.27 is now available with\nupdates to packages and images that fix several bugs.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.2.27. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2020:1263\n\nAll OpenShift Container Platform 4.2 users are advised to upgrade to these\nupdated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2020:1278",
"url": "https://access.redhat.com/errata/RHBA-2020:1278"
},
{
"category": "external",
"summary": "1816998",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816998"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_1278.json"
}
],
"title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.2.27 extras update",
"tracking": {
"current_release_date": "2025-11-21T17:22:30+00:00",
"generator": {
"date": "2025-11-21T17:22:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHBA-2020:1278",
"initial_release_date": "2020-04-07T17:31:06+00:00",
"revision_history": [
{
"date": "2020-04-07T17:31:06+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-04-07T17:31:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:22:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.2::el7"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"product": {
"name": "openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"product_id": "openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"product": {
"name": "openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"product_id": "openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.2.27-202003310105"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"product_id": "openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel7\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"product": {
"name": "openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"product_id": "openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"product": {
"name": "openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"product_id": "openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-efs-provisioner-rhel7\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"product": {
"name": "openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"product_id": "openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"product": {
"name": "openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"product_id": "openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ghostunnel\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"product": {
"name": "openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"product_id": "openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hadoop\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"product": {
"name": "openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"product_id": "openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hive\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"product": {
"name": "openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"product_id": "openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"product_id": "openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"product": {
"name": "openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"product_id": "openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"product": {
"name": "openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"product_id": "openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"product": {
"name": "openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"product_id": "openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.2.27-202003310105"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"product_id": "openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"product": {
"name": "openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"product_id": "openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/apb-base\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"product": {
"name": "openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"product_id": "openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/apb-tools\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"product_id": "openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"product": {
"name": "openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"product_id": "openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/mariadb-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"product": {
"name": "openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"product_id": "openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/mediawiki-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"product": {
"name": "openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"product_id": "openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/mediawiki\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"product": {
"name": "openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"product_id": "openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/mysql-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"product": {
"name": "openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"product_id": "openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/postgresql-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"product": {
"name": "openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"product_id": "openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/postgres-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"product": {
"name": "openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"product_id": "openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-ansible-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"product": {
"name": "openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"product_id": "openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-reporting-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"product": {
"name": "openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"product_id": "openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-presto\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"product": {
"name": "openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"product_id": "openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"product_id": "openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.2.27-202003301126"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"product": {
"name": "openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"product_id": "openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"product": {
"name": "openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"product_id": "openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.2.27-202003310105"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"product_id": "openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel7\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"product": {
"name": "openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"product_id": "openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"product": {
"name": "openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"product_id": "openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-efs-provisioner-rhel7\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"product": {
"name": "openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"product_id": "openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"product": {
"name": "openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"product_id": "openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"product_id": "openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"product": {
"name": "openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"product_id": "openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"product": {
"name": "openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"product_id": "openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"product": {
"name": "openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"product_id": "openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.2.27-202003310105"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"product_id": "openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"product_id": "openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"product": {
"name": "openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"product_id": "openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"product_identification_helper": {
"purl": "pkg:oci/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/apb-base\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"product": {
"name": "openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"product_id": "openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"product_identification_helper": {
"purl": "pkg:oci/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/apb-tools\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"product_id": "openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"product": {
"name": "openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"product_id": "openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"product": {
"name": "openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"product_id": "openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/mariadb-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"product": {
"name": "openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"product_id": "openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/mediawiki-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"product": {
"name": "openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"product_id": "openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/mediawiki\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"product": {
"name": "openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"product_id": "openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/mysql-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"product": {
"name": "openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"product_id": "openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/postgresql-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"product": {
"name": "openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"product_id": "openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/postgres-apb\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"product_id": "openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"product": {
"name": "openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"product_id": "openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.2.27-202003301126"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"product_id": "openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.2.27-202003301126"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64"
},
"product_reference": "openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x"
},
"product_reference": "openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x"
},
"product_reference": "openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64"
},
"product_reference": "openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x"
},
"product_reference": "openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64"
},
"product_reference": "openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64"
},
"product_reference": "openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x"
},
"product_reference": "openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64"
},
"product_reference": "openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x"
},
"product_reference": "openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64"
},
"product_reference": "openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x"
},
"product_reference": "openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64"
},
"product_reference": "openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x"
},
"product_reference": "openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64"
},
"product_reference": "openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x"
},
"product_reference": "openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x"
},
"product_reference": "openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64"
},
"product_reference": "openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64"
},
"product_reference": "openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x"
},
"product_reference": "openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x"
},
"product_reference": "openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x"
},
"product_reference": "openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64"
},
"product_reference": "openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64"
},
"product_reference": "openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x"
},
"product_reference": "openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64"
},
"product_reference": "openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64"
},
"product_reference": "openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x"
},
"product_reference": "openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64"
},
"product_reference": "openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x"
},
"product_reference": "openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x"
},
"product_reference": "openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64"
},
"product_reference": "openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64"
},
"product_reference": "openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64"
},
"product_reference": "openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64"
},
"product_reference": "openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64"
},
"product_reference": "openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64"
},
"product_reference": "openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64"
},
"product_reference": "openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x"
},
"product_reference": "openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64"
},
"product_reference": "openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x"
},
"product_reference": "openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64"
},
"product_reference": "openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x"
},
"product_reference": "openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"relates_to_product_reference": "7Server-RH7-RHOSE-4.2"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Joseph LaMagna-Reiter"
],
"organization": "SPR Inc."
}
],
"cve": "CVE-2020-1705",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2019-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1793304"
}
],
"notes": [
{
"category": "description",
"text": "An insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openshift/template-service-broker-operator: /etc/passwd is given incorrect privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "By default this vulnerability is not exploitable in un-privilieged containers running on OpenShift Container Platform. This is because the system call SETUID and SETGID is blocked by the default seccomp policy.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-1705"
},
{
"category": "external",
"summary": "RHBZ#1793304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793304"
},
{
"category": "external",
"summary": "RHSB-4859371",
"url": "https://access.redhat.com/articles/4859371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1705"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1705",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1705"
}
],
"release_date": "2020-01-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-04-07T17:31:06+00:00",
"details": "For OpenShift Container Platform 4.2 see the following documentation, which\nwill be updated shortly for release 4.2.27, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.2/updating/updating-cluster-cli.html.",
"product_ids": [
"7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2020:1278"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:1d52d259ba24022127446e555339f4a1573f02bcfbf7e9b3f5de95fc1211f6d5_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/apb-base@sha256:c75d937f75605556dc9370fb8f6b0347553890e1cb794c125b6715e04b965662_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:5afcdbe316daeb0560095d5f03d3f1768d67ee768e0f85f3d91cfc77493e8465_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/apb-tools@sha256:d5f2a87847ae5d95450fb55f043f64ece08c7f805a3036de57c386ece67dcfd4_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:446ad554be34d0ce83b6920fec2dab9b405931196e2041bbbfdb8c0710785ff1_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mariadb-apb@sha256:47fb798232a24c16526fe1aca166986f380649248f5f4323152b19db8e51cc98_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:33467877a85cba37e9cf1ac00d4b8c3c554b0fc938fb9425c32019f2e7505876_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki-apb@sha256:c8d8c09c7dfa69bf3e5405da5adeb92ce412e7475cb4f41e13df12db1c00bb7b_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:45a84ab1da3bb52eaa390c21c93d92129ae9374ef7fb84117ec3235635762fde_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mediawiki@sha256:9e025a3d9cb0a93bfe243c89cffc1bd276261d390214effcc16f3d8619d88b9c_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:a0fe02ba77e0acf82deb9db2765e2e76a075bc8a9d5dbb62a690ab45ee5fdece_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/mysql-apb@sha256:efdee5dd1f3fa21b539231741792c92ac5ebd2be2261b4c1b72738f5ef236324_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:54463d86f6eac59296d7121ea39e3bec7487147fb523c85e9dbc24a4edb1ca20_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ansible-operator@sha256:e4d13cf9f059203979bb974d1f2871a4394d9105f81ca356ac9e9dd980666792_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:4d5778cb098a5481da9adf5406e6fa7a9c1699178859de4dfcf1aa3391a12c70_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-capacity@sha256:8df9edddbbaffd9ee313d82906b073fac8a36b1ae7a25479b061a7d492f41e72_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:3347844460d097c2f1a36e251517aa038d3687b38a053f99cff6847f3f08a608_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-logging-operator@sha256:84b8a2a5de59631aa8ce53e31d25097cc2b292be3068bc574439e35bfcd551e6_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:875df57eb5f08adfea7399812dc290c8b68902259ca8807678f87a529b59ce46_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-cluster-nfd-operator@sha256:93246c44436da77618c88a9bf7f99934eeee5041ac5932412a022a335acf8428_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:30d60f64bc89b9345f0b2516b45027f9f73daa0fab4b890905d273d65041f4f3_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-attacher@sha256:6b4d9892952d5f4574b73d1603a4e1906cc34ebd2fa8013ee1c87f22d23d784e_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:49f176fb37d2c3f2a6919d8568652073cc82f3e7441539ef5e08d5cb9a4876e3_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-external-provisioner-rhel7@sha256:4d604e646debfe230701bb05329b587e0b9a5144d78996656fe7739287c5fbd9_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:401674e4b937e5f0b119e28ecee1c6133da9c49640d7a91b102400d9c3c2b5be_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-csi-livenessprobe@sha256:86bd0917263a9db372ab5a906b00865788b7727ed6edb325b0db0dfebc9dea29_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:01f94e0f5cdb6f1754aa9fec93a4c69f725452a9658fe529a9a87a1e9ed5f11d_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler-operator@sha256:52222c5d031eb61680a7d07c731ca6724b8d59214ce766941af28a9becac1325_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:88c343b698942bc23110eff4f036a76759a61f05640be891c5fc39a9712c2277_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-descheduler@sha256:c7d9004fd3589cf7a6d5d97de4223d71479e5cf219609b5931e533c408fe4164_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b4995f34903642dee7bbbec4b264b388f8863773b0698c02e6c8a79dde38571c_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-efs-provisioner-rhel7@sha256:b93c1e3e820b0a46fe769de6e6b1f52157ebf0e4a5806f725beee050d34950b2_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:243baf89204efc823772ac13beeb2f3ade3cb697880fc530fbdb772d4eb389a7_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-dns-proxy@sha256:29b775b2e7921045ed3768aa88f4bdb434f763f2a133dd5e7dd92934a8ac6a75_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:a608b202a9716d55790a1be79a13d382b14eb3fb65abe99ed37a3804173f5809_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-http-proxy@sha256:bb693c439b294d568d942cd0eb3855dec006a1a4fa55a15ebd882ebfb5f66062_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:e720836d6cf602a477993b46d04a501943b0c9e0553cd08a45a08da02b25e000_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-egress-router@sha256:ea690bf78a2134c8adf25d0767e7dabf2398f7938af3a9ebf24009a3e85dbf4a_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:51c00f33f879f39628d0d058ce64621ee1ae961289b8b2d8ca737c2e826dc0e3_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-elasticsearch-operator@sha256:96d828a543fb3bf4a85847060b11767e67d24d7ae11d1ae1875b4827a8df6e0f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-ghostunnel@sha256:a9a1d378a93501245f3fcc5963b93674d49879e6ecbacebe807066a304e4845f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:3ff39be7078e5901f04659549cf60d1ef9ec4fcf973f3007e8a10fa8aacf98cc_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-jenkins-agent-base@sha256:fd26ac0f4562796cd8bfb83d3af900a462d31556eb5803b6c14cf3a1e1f75653_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:6e5094b20901a608e742cb72ec0e948e85bc45cb080cbb7b68421c51240d2cd6_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-diskmaker@sha256:f397a34da8ec065c5b35a5ca8171f02ea0d1f9c405fc62bdb2ac3aade9fb6b1a_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:c4086879002b79fe08e0453f3b5df53e2c21620fe9200c322ab480b2e7d92e70_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-local-storage-operator@sha256:f85aa7fb89028267d52f2cc264f70cd76030cab42c2936648a5ee711e8eb5ef9_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:760afa5b882a6664182abd093470a2f78e178ec13e7fd93c343b4eac7d074fab_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-curator5@sha256:81606abb8a50379e0fa36a36f1d74e97586e26ae8728cdb25376acb16e2b4244_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:3ffe5a0e7b25fd2634a2eac668c24adf6e51a28de4729419ed937b29eff92a0f_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-eventrouter@sha256:69969f67c8714c21f5b713244554198d01b8fbe4c4bb0c33aeb713cc95b9439c_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:139689a1c3027e66cedaa5ab30775aa3a6395f6a61a52c846c3dee43d90688e1_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-logging-fluentd@sha256:73fdf9f91fc3c9b1233dfb5add92bc7842ea14ebf450be55366d474831146aa1_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-ansible-operator@sha256:7b3e95c26d6b377ae1bdbd90ecd4eede2e0452b6b42b15df75a8e194629c15b1_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hadoop@sha256:67fd05f14be818e58a76378ca64525886e493b76750491b1a9539e6a5947db13_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-hive@sha256:055f9ad3c7e46813140555decc5e5040217883677a7032bc4e3c541c7a9dd210_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-presto@sha256:82404884f5d5fff5d032785b9a5e1a1a15895f96975df251f0722bcbfd494615_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-metering-reporting-operator@sha256:97ea9ecb056bb0a3a5f5dfcaaaad68e0985a2a04d518731af2429d45aa0e81e0_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:38770ba643eea2564cb3c740e7d40c787652264e733bc0e594206cebd4d20e27_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-node-feature-discovery@sha256:7861330626988d63da51454ab509fb4ddb600f85f84eff416b33c642a1ec5140_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:83ad90e6aa7fcdd6c5e9471a86e7408854d7f62c2cb1a2e18545d2a370ed3c15_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-cni@sha256:c375f02db01bdfe9c42e40c81bb694944d466d0b8884982f4f8809a97cab4888_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:bc344809b17382f911f416de15fe466a04867870ad913e48d87daf3b0dd644b5_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-dp-admission-controller@sha256:ee594d08c7f9b4ae5a8e85cea255b168e5ff386b6aa53cc2c4f377c4144a520b_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:6f8bebb3ada12360f7e8b8d82930ad20dd1f140844fc61413d0bf72d43cf0a01_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-config-daemon@sha256:87aa551ea19fa4e1cf10f4d3fd67aa8f7e75aa93eedb7458ecb5289c5ba93946_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:07432b73939f62c43745aac4934e2badeafd76d2b4c25f79e0b3c19a89f50a97_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-device-plugin@sha256:bc65e566121489a279507b3781efb0db6382553cd1c3c30d44d1c6739147343d_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:4e2b5850c2f37d4e3f8943a96ec68451bd26dc84a749d264b06fee49759f4e82_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/ose-sriov-network-operator@sha256:650eedee2c804b043253097e622ffe2a5d634b985633205adf2fc97c8982fd52_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgres-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x",
"7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:244fd4fda741771ac4629f78c11fc618730ed948b105ce7d036aa2558598a8b6_amd64",
"7Server-RH7-RHOSE-4.2:openshift4/postgresql-apb@sha256:c2e3ea31081a5bca68d02e9cb0a6554b5ffc0114b7ebf838d70120d86e0f33b8_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openshift/template-service-broker-operator: /etc/passwd is given incorrect privileges"
}
]
}
GSD-2020-1705
Vulnerability from gsd - Updated: 2023-12-13 01:21Details
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2020-1705",
"description": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.",
"id": "GSD-2020-1705",
"references": [
"https://access.redhat.com/errata/RHBA-2020:1278",
"https://access.redhat.com/errata/RHSA-2020:0866",
"https://www.suse.com/security/cve/CVE-2020-1705.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2020-1705"
],
"details": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.",
"id": "GSD-2020-1705",
"modified": "2023-12-13T01:21:57.965103Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-1705",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "openshift/template-service-broker-operator",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "Red Hat"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-266",
"lang": "eng",
"value": "CWE-266"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:redhat:template_service_broker_operator:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.3.0",
"versionStartIncluding": "4.0.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-1705"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1705"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
},
"lastModifiedDate": "2023-02-12T23:40Z",
"publishedDate": "2020-03-19T16:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…