rhsa-2021_1561
Vulnerability from csaf_redhat
Published
2021-05-24 17:14
Modified
2024-11-05 23:32
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.12 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.12 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.7.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.12. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-1562 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html This update fixes the following bugs among others: * Previously, the node-exporter daemonset's mountstats collector caused high memory usage on nodes with NFS mount points. By disabling the mountstats collector, this fix reduces memory usage. (BZ#1955469) * A previous change to gophercloud/utils introduced a custom HTTP client that uses a self-signed certificate. But because this change removed settings from DefaultTransport, including those for proxy environment variables, this caused failures for installations that use both self-signed certificates and proxies. In this update, the custom HTTP client inherits settings from DefaultTransport, so now OCP can be installed with self-signed certificates and proxies. (BZ#1943500) * Previously, bare metal deployments failed when large packet transfers between Ironic and the RAM disk resulted in connection failures. In this update, Ironic queries the RAM disk for information to work around the connection error, allowing deployments to succeed.(BZ#1958965) * Previously, when an IPv6 cluster was started on nodes that had IPv4 addresses, kublet sometimes used the nodes' IPv4 IP addresses instead of their IPv6 IP addresses, which prevented host-network pods from reaching IPv6-only pods. This update changes the way node IP addresses are chosen. Now, all nodes have IPv6 addresses. (BZ#1942488) * Previously, OVN changed the source IP addresses of hairpin traffic packets to the IP address of the load balancer, which sometimes blocked traffic when a network policy was in use. With this update, Kuryr opens traffic to the IP addresses of all services in a network policy's namespace, and hairpin traffic flows freely. (BZ#1959766) Security Fix(es): * golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-x86_64 The image digest is sha256:2029c5779202293f23418d47a1a823c4e4c8539c1ab25e8bda30d48335b4892e (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-s390x The image digest is sha256:5f4aa1beddcf61182b715bc6301bf39ca1d967225b1052e3e41e02464bd9989b (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-ppc64le The image digest is sha256:44c395af371114178a0d2a06c9db60055608b3974bb0e4a58da930ce34c3bec9 All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.12 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.12.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.7.12. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-1562\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nThis update fixes the following bugs among others:\n\n* Previously, the node-exporter daemonset\u0027s mountstats collector caused high memory usage on nodes with NFS mount points. By disabling the mountstats collector, this fix reduces memory usage. (BZ#1955469)\n\n* A previous change to gophercloud/utils introduced a custom HTTP client that uses a self-signed certificate. But because this change removed settings from DefaultTransport, including those for proxy environment variables, this caused failures for installations that use both self-signed certificates and proxies. In this update, the custom HTTP client inherits settings from DefaultTransport, so now OCP can be installed with self-signed certificates and proxies. (BZ#1943500)\n\n* Previously, bare metal deployments failed when large packet transfers between Ironic and the RAM disk resulted in connection failures. In this update, Ironic queries the RAM disk for information to work around the connection error, allowing deployments to succeed.(BZ#1958965)\n\n* Previously, when an IPv6 cluster was started on nodes that had IPv4 addresses, kublet sometimes used the nodes\u0027 IPv4 IP addresses instead of their IPv6 IP addresses, which prevented host-network pods from reaching IPv6-only pods. This update changes the way node IP addresses are chosen. Now, all nodes have IPv6 addresses. (BZ#1942488)\n\n* Previously, OVN changed the source IP addresses of hairpin traffic packets to the IP address of the load balancer, which sometimes blocked traffic when a network policy was in use. With this update, Kuryr opens traffic to the IP addresses of all services in a network policy\u0027s namespace, and hairpin traffic flows freely. (BZ#1959766)\n\nSecurity Fix(es):\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-x86_64\n\nThe image digest is sha256:2029c5779202293f23418d47a1a823c4e4c8539c1ab25e8bda30d48335b4892e\n\n(For s390x architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-s390x\n\nThe image digest is sha256:5f4aa1beddcf61182b715bc6301bf39ca1d967225b1052e3e41e02464bd9989b\n\n(For ppc64le architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.12-ppc64le\n\nThe image digest is sha256:44c395af371114178a0d2a06c9db60055608b3974bb0e4a58da930ce34c3bec9\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1561",
        "url": "https://access.redhat.com/errata/RHSA-2021:1561"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1902111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
      },
      {
        "category": "external",
        "summary": "1926577",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926577"
      },
      {
        "category": "external",
        "summary": "1942141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942141"
      },
      {
        "category": "external",
        "summary": "1942488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942488"
      },
      {
        "category": "external",
        "summary": "1943500",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943500"
      },
      {
        "category": "external",
        "summary": "1947097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947097"
      },
      {
        "category": "external",
        "summary": "1948396",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948396"
      },
      {
        "category": "external",
        "summary": "1950261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950261"
      },
      {
        "category": "external",
        "summary": "1951726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951726"
      },
      {
        "category": "external",
        "summary": "1952149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952149"
      },
      {
        "category": "external",
        "summary": "1955449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955449"
      },
      {
        "category": "external",
        "summary": "1955462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955462"
      },
      {
        "category": "external",
        "summary": "1955469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955469"
      },
      {
        "category": "external",
        "summary": "1955689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955689"
      },
      {
        "category": "external",
        "summary": "1955883",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955883"
      },
      {
        "category": "external",
        "summary": "1956270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956270"
      },
      {
        "category": "external",
        "summary": "1956797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956797"
      },
      {
        "category": "external",
        "summary": "1958797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958797"
      },
      {
        "category": "external",
        "summary": "1958965",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958965"
      },
      {
        "category": "external",
        "summary": "1959009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959009"
      },
      {
        "category": "external",
        "summary": "1959191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959191"
      },
      {
        "category": "external",
        "summary": "1959766",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959766"
      },
      {
        "category": "external",
        "summary": "1960275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1561.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.12 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-11-05T23:32:54+00:00",
      "generator": {
        "date": "2024-11-05T23:32:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2021:1561",
      "initial_release_date": "2021-05-24T17:14:14+00:00",
      "revision_history": [
        {
          "date": "2021-05-24T17:14:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-24T17:14:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T23:32:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.7.0-202105151205.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.7.0-202105141944.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.7.0-202105142104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.7.0-202105160013.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64",
                  "product_id": "openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.7.0-202105141715.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.7.0-202105141828.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.7.0-202105140655.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.7.0-202105150125.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64",
                "product": {
                  "name": "openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64",
                  "product_id": "openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hello-openshift-rhel8\u0026tag=v4.7.0-202105141715.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64",
                  "product_id": "openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.7.0-202105160938.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.7.0-202105151205.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.7.0-202105141944.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.7.0-202105142104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.7.0-202105160013.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x",
                  "product_id": "openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.7.0-202105141715.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.7.0-202105141828.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.7.0-202105140655.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.7.0-202105150125.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x",
                "product": {
                  "name": "openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x",
                  "product_id": "openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hello-openshift-rhel8\u0026tag=v4.7.0-202105141715.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x",
                  "product_id": "openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.7.0-202105160938.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.7.0-202105151205.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.7.0-202105141944.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.7.0-202105142104.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.7.0-202105160013.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.7.0-202105141715.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.7.0-202105141828.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.7.0-202105140655.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.7.0-202105150125.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le",
                "product": {
                  "name": "openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le",
                  "product_id": "openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hello-openshift-rhel8\u0026tag=v4.7.0-202105141715.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.7.0-202105150002.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.7.0-202105160938.p0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.7.0-202105140104.p0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-27813",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-11-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64",
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le",
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64",
            "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1902111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker could use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-github-gorilla-websocket: integer overflow leads to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:0fd84aee69606178b6561ac71f8540f404d518ae5deff45f6d6ac8f02636c7f4_amd64",
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:c0d8ba649852f0023d34a705cb3581a6fa817705fbac23fc829056ea8d649efe_ppc64le",
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8@sha256:fe9f51d0128e24f8a25fca1163a8aa9d617da4726c6df7a36e67183519dbffab_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:62a2abb84adc4790634effd5396fc11152ddaf03f16a56a6a692d3c259ef55db_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:914dd3b94d5c4dcab60d65d19447b7fc35a189ce08b13986a48d56825c274286_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8@sha256:eb97fbf684239615aa0bae5e83ecc027f54457011f19b4a517bbb24cd0fedac2_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:0fc38eb2094de058dc9d07e09c325eb4a67a16008c3752ff85605f8cff530556_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:31541bf48ac631a67b6e1d0b37aca0d63f6aeb3fdc67700616aaaedecad9eeb1_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator@sha256:d3aa81268b88e7d42dd247c4e0ee528d214ca0231c3832423e76610d0f070ca3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:789f7d1d0b0d685641b3d9292aedcdc29403ad59537b2938aebdd3537f468328_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:a13390017c5e7bd6fc4d0b17ca7f909f1dcc61c80cc361231b467066ec05345c_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator@sha256:eaa5c7e309282ef8d46c6ab52753c243dfa180b1063c428d52984617302ac08d_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:006f144200bea0926bf192c55a7b22f076a8ca6d8e316f059302dc08b07ae817_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:769d0562d2325e6ca365e4f3ca8934bb6516c40066aa723234071eb920736ef9_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator@sha256:c21b3afc76c8a2ffaa9eb59bad9bd1f3b2fbd0bb33c215b4c2d2deb60f63a2c0_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:1faee77f9d8695e13694efb176eb239638249e88173be40bf04b64a2361df088_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:5a5cc03622bdd2e09b74054425d2f6c17174c18afc1114bb26c79e92b39b06eb_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder@sha256:6469a6b46478e824aaaa35e6784eee22276ef969c69f2525ad92a515d450bc7b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:00d3b9b4cd19c45512738ff19ad9432ee41b2d4997d4251ec56a22c92bd23485_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:3a1216236a69198365bfc116f192416d0e44b251bcc2967b977e6f3249ecad35_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8@sha256:84d44434d85b8f26a410f56a4ccc4a8a4a9bad232eb1690f31391c2365103873_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:21b51344f57eeae2a2974ed4936f8315629aeea5fcc7fd22d5044a1f401db903_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:7969ba43058991a87a60ca2eafb202e296fe96999e1f039bea41f79653e1bbde_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts@sha256:bd2f3f2be47fbff5200920ae6bdd9069de5b3da6c4b4ba094cf5312e3e72f6ca_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:485dcaa163b2a475dadee71102df6dc4b0687805a3112082a6c3477fa0b1f183_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:90c62635077eb0fe50eb5898c3e532190509b29a9f4638ea82d68b56c2e252c3_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-installer@sha256:e016dc673fa40f55c2015cccddf058f499f25fd1593ab08376187b27494d89eb_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:01d2bb71a5f53e5e29a8c468ea26939ef2f35117aa84fc78be41093f87f097e4_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8@sha256:e4a93e8a9666340df42116f3c27d5689abb6103aa50302fd6d2c3eee15de7df1_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:6e15c53bb4ea5b8ad66b065824fe8b0e65ad80b715e4927eb11dbf11a2897059_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8@sha256:cfc1e94a4011ee39e98f3b285526273eae44ee1e8dbafdb2f92c028dbeab6750_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:1091fc05bb826d268e25b4a0ff5a22049ccfccc56a03d6ec6e6b18ca311de143_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8@sha256:3cab5ab702e8ddd1b402bee9d08142e6fb8f6969e03d74765a2566956913443b_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:665fdfee9dad87feaa669bc43612313c2c70a0416a452d82a23d42964e32f02e_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:daebaca6dd8de761bd013d9e56b80956a657235f339c4f8edfc970aa4ed893bd_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator@sha256:ec40bdf083648e23ad3b68c4fe21b18d2208579f21b8ff6097b77a66b9afb738_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:9673487dcd4312b3bf8c467b5a238c5486a037545bb6b4c93cbf5f67565c0106_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:9f38edba8d7a0ec58cb08ce95c8dd0632b0a95d8ef243720dfeb24180d2e35bc_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager@sha256:f880d91d558902e49a4663498251b3493b75caa587479af45bdf57a5005c4410_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:1cfe5321c0dee7fc2341f553ed5ca62732fe89a13924d4ef3194c5723382abd8_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:4a300837a1710ff77bc40732893fd6f5f8d50ca2a73b53ea380f1890a4f27535_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes@sha256:cc208e17b3b677a8bf1ba23b2ea3ac1fe205f5b69139802cbb90cbfddbb5e5e1_amd64",
          "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:257097adc280b5df65f8fa295024a8d5c87359ff704205c67b4484b9e189e374_s390x",
          "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:a6648aed93b944e19ae00ffb2f67ad06f0363e06b9d650defbc20c5ee2315eb7_ppc64le",
          "8Base-RHOSE-4.7:openshift4/ose-tests@sha256:eb825f942f04d4b9643c6f0b59f151541034b8affcf5ff71671ae3434ccd7d04_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "RHBZ#1902111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27813",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27813",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27813"
        },
        {
          "category": "external",
          "summary": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh",
          "url": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh"
        }
      ],
      "release_date": "2019-08-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-05-24T17:14:14+00:00",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1561"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:8def23bb6abba45101c5773a720432cdc61ba73bb8254d9a7356bd63838c26e8_s390x",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:975984472809d518b4173db786868ef9cb44da7c41faa4f9ea86034be3aa951b_ppc64le",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube@sha256:a282af0f5a34a611dfe987a1a9a60d7c42c2512a3a83828c4e340214681c39e7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-github-gorilla-websocket: integer overflow leads to denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.