rhsa-2021_0037
Vulnerability from csaf_redhat
Published
2021-01-18 17:56
Modified
2021-01-18 17:56
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.12 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.6.12 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.12. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2021:0038 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html Security Fix(es): * kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel >= 4 (CVE-2020-8566) * golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.12-x86_64 The image digest is sha256:5c3618ab914eb66267b7c552a9b51c3018c3a8f8acf08ce1ff7ae4bfdd3a82bd (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.12-s390x The image digest is sha256:9e78700d5b1b8618d67d39f12a2c163f08e537eb4cea89cd28d1aa3f4ea356bb (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.12-ppc64le The image digest is sha256:290cd8207d81123ba05c2f4f6f29c99c4001e1afbbfdee94c327ceb81ab75924 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.6.12 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.6.12. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:0038\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nSecurity Fix(es):\n\n* kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4 (CVE-2020-8566)\n\n* golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.12-x86_64\n\nThe image digest is sha256:5c3618ab914eb66267b7c552a9b51c3018c3a8f8acf08ce1ff7ae4bfdd3a82bd\n\n(For s390x architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.12-s390x\n\nThe image digest is sha256:9e78700d5b1b8618d67d39f12a2c163f08e537eb4cea89cd28d1aa3f4ea356bb\n\n(For ppc64le architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.12-ppc64le\n\nThe image digest is sha256:290cd8207d81123ba05c2f4f6f29c99c4001e1afbbfdee94c327ceb81ab75924\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0037",
        "url": "https://access.redhat.com/errata/RHSA-2021:0037"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0037.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.12 bug fix and security update",
    "tracking": {
      "current_release_date": "2021-01-18T17:56:00Z",
      "generator": {
        "date": "2023-07-01T04:29:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2021:0037",
      "initial_release_date": "2021-01-18T17:56:00Z",
      "revision_history": [
        {
          "date": "2021-01-18T17:56:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "8Base-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
            "product": {
              "name": "openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
              "product_id": "openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cli:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cli:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-console-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-console-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-console:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-console:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-coredns:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-coredns:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-coredns:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-deployer:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-deployer:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-deployer:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-docker-builder:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-docker-registry:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-etcd:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-etcd:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-etcd:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-grafana:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-grafana:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-grafana:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-haproxy-router:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hyperkube:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-hyperkube:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-hyperkube:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-installer:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-installer:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
            "product": {
              "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
              "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
            "product": {
              "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
              "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-jenkins:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-jenkins:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
            "product": {
              "name": "openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
              "product_id": "openshift4/ose-kube-proxy:v4.6.0-202101120700.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-multus-cni:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-must-gather:v4.6.0-202101090741.p0",
            "product": {
              "name": "openshift4/ose-must-gather:v4.6.0-202101090741.p0",
              "product_id": "openshift4/ose-must-gather:v4.6.0-202101090741.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-operator-registry:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-pod:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-pod:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-pod:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-prometheus:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-prometheus:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
            "product": {
              "name": "openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
              "product_id": "openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-telemeter:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-telemeter:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-telemeter:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tests:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-tests:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-tests:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0",
            "product": {
              "name": "openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0",
              "product_id": "openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
              "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0"
        },
        "product_reference": "openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cli:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-console-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-console:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-console:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-coredns:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-deployer:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-etcd:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-grafana:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-hyperkube:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-installer:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-jenkins:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy:v4.6.0-202101120700.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy:v4.6.0-202101120700.p0"
        },
        "product_reference": "openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather:v4.6.0-202101090741.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather:v4.6.0-202101090741.p0"
        },
        "product_reference": "openshift4/ose-must-gather:v4.6.0-202101090741.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-pod:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-prometheus:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0"
        },
        "product_reference": "openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-telemeter:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-tests:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0"
        },
        "product_reference": "openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Kaizhe Huang"
          ],
          "organization": "derek0405",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8566",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "discovery_date": "2020-10-09T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cli:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-console-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-console:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-coredns:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-deployer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-etcd:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-grafana:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-installer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-must-gather:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-pod:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-telemeter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-tests:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1886640"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in kubernetes. If the logging level is to at least 4, and Ceph RBD is configured as a storage provisioner, then Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cli:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-console-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-console:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-coredns:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-deployer:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-etcd:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-grafana:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-installer:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-must-gather:v4.6.0-202101090741.p0",
          "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-pod:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
          "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-telemeter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-tests:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8566"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/95624",
          "url": "https://github.com/kubernetes/kubernetes/issues/95624"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk",
          "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk"
        },
        {
          "category": "external",
          "summary": "CVE-2020-8566",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8566"
        },
        {
          "category": "external",
          "summary": "bz#1886640: CVE-2020-8566 kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886640"
        }
      ],
      "release_date": "2020-10-14T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:0037"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-09T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2020-8566 kubernetes: Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4"
    },
    {
      "cve": "CVE-2020-28362",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2020-11-12T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-deployer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-etcd:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in the math/big package of Go\u0027s standard library that causes a denial of service. Applications written in Go that use math/big via cryptographic packages, including crypto/rsa and crypto/x509, are vulnerable and can potentially cause panic via a crafted certificate chain. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: panic during recursive division of very large numbers",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cli:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-console-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-console:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-coredns:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-grafana:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-installer:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-must-gather:v4.6.0-202101090741.p0",
          "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-pod:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-prometheus:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
          "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-telemeter:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-tests:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-deployer:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-docker-registry:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-etcd:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-haproxy-router:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.6.0-202101120700.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8:v4.6.0-202101090741.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.6.0-202101120925.p0",
          "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-operator-registry:v4.6.0-202101090040.p0",
          "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8:v4.6.0-202101120925.p0"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28362",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "CVE-2020-28362",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "bz#1897635: CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635"
        }
      ],
      "release_date": "2020-11-12T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cli:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-console-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-console:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-coredns:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-grafana:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-installer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-must-gather:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-pod:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-telemeter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-tests:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:0037"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cli:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-console-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-console:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-coredns:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-docker-builder:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-grafana:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-hyperkube:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-installer:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-jenkins:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-proxy:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-cni:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-must-gather:v4.6.0-202101090741.p0",
            "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-pod:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-prometheus:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8:v4.6.0-202101120700.p0",
            "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-telemeter:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ose-tests:v4.6.0-202101120925.p0",
            "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7:v4.6.0-202101090040.p0",
            "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator:v4.6.0-202101090040.p0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-12T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...