rhsa-2021_1005
Vulnerability from csaf_redhat
Published
2021-04-05 13:54
Modified
2021-04-05 13:54
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.5 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.5. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2021:1006 All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) * containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: This update also fixes several bugs. Documentation for these changes is available from the Release Notes document linked to in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-x86_64 The image digest is sha256:0a4c44daf1666f069258aa983a66afa2f3998b78ced79faa6174e0a0f438f0a5 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-s390x The image digest is sha256:3fc802aafb72402768bbf1b19ce7c6de95256e5cc50799390e63f40d96cec3cd (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le The image digest is sha256:5cf6b61198337cd0950e63296be4e48e991721ac17c625f7fd77cf557f08efc7
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.5 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.5. See the following advisory for the RPM packages for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:1006\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\n* containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nThis update also fixes several bugs. Documentation for these changes is available from the Release Notes document linked to in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-x86_64\n\nThe image digest is\nsha256:0a4c44daf1666f069258aa983a66afa2f3998b78ced79faa6174e0a0f438f0a5\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-s390x\n\nThe image digest is\nsha256:3fc802aafb72402768bbf1b19ce7c6de95256e5cc50799390e63f40d96cec3cd\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le\n\nThe image digest is\nsha256:5cf6b61198337cd0950e63296be4e48e991721ac17c625f7fd77cf557f08efc7",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1005",
        "url": "https://access.redhat.com/errata/RHSA-2021:1005"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1005.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update",
    "tracking": {
      "current_release_date": "2021-04-05T13:54:00Z",
      "generator": {
        "date": "2023-07-01T04:42:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2021:1005",
      "initial_release_date": "2021-04-05T13:54:00Z",
      "revision_history": [
        {
          "date": "2021-04-05T13:54:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cli:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cli:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-console-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-console-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console:v4.7.0-202103261426.p0",
            "product": {
              "name": "openshift4/ose-console:v4.7.0-202103261426.p0",
              "product_id": "openshift4/ose-console:v4.7.0-202103261426.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-coredns:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-coredns:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-coredns:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-deployer:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-deployer:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-deployer:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-builder:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-docker-builder:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-docker-builder:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-docker-registry:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-etcd:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-etcd:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-etcd:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-grafana:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-grafana:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-grafana:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-haproxy-router:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-hyperkube:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-installer:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-installer:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-jenkins:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-jenkins:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-kube-proxy:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
            "product": {
              "name": "openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
              "product_id": "openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-multus-cni:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-must-gather:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-must-gather:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-must-gather:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-operator-registry:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
            "product": {
              "name": "openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
              "product_id": "openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-pod:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-pod:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-pod:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-prometheus:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-prometheus:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-telemeter:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-telemeter:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-telemeter:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tests:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-tests:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-tests:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
              "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cli:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-console-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console:v4.7.0-202103261426.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202103261426.p0"
        },
        "product_reference": "openshift4/ose-console:v4.7.0-202103261426.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-coredns:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-deployer:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-docker-builder:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-etcd:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-grafana:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-installer:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-jenkins:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0"
        },
        "product_reference": "openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-must-gather:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-pod:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-prometheus:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-telemeter:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-tests:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202103261426.p0",
            "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
            "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
            "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202103261426.p0",
          "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
          "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
          "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "CVE-2021-3121",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "bz#1921650: CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        }
      ],
      "release_date": "2021-01-11T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:1005"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-01-28T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Casey Callendrello"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-20206",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-01-22T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202103261426.p0",
            "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
            "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
            "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1919391"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "An improper limitation of path name flaw was found in containernetworking/cni. When specifying the plugin to load in the `type` field in the network configuration, it is possible to use special elements such as \"../\" separators to reference binaries elsewhere on the system. This flaw allows an attacker to execute other existing binaries other than the cni plugins/types, such as `reboot`. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containernetworking-cni: Arbitrary path injection via type field in CNI configuration",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202103270130.p0"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202103261426.p0",
          "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202103302336.p0",
          "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202103270649.p0",
          "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202103270130.p0",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202103270130.p0"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20206"
        },
        {
          "category": "external",
          "summary": "CVE-2021-20206",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20206"
        },
        {
          "category": "external",
          "summary": "bz#1919391: CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919391"
        }
      ],
      "release_date": "2021-02-05T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202103270130.p0"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:1005"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202103270130.p0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-01-22T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...