rhsa-2021_2977
Vulnerability from csaf_redhat
Published
2021-08-11 06:39
Modified
2021-08-11 06:39
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.23 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.23 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.23-x86_64 The image digest is sha256:fb00f5e16a2092c3f15113ad8de0d2e841abdb43c9c39794522fc79784a3efb0 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.23-s390x The image digest is sha256:5e633adb1d47cd2c0a000caa02d937074cab4e3b601b99d71368604c3109c632 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.23-ppc64le The image digest is sha256:7adfc7d4513763ac62700f3d5eb7fd9050b925de8e9ccc5b2bb6dee593522c5a All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster -between-minor.html#understanding-upgrade-channels_updating-cluster-between -minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.23 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.23-x86_64\n\nThe image digest is\nsha256:fb00f5e16a2092c3f15113ad8de0d2e841abdb43c9c39794522fc79784a3efb0\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.23-s390x\n\nThe image digest is\nsha256:5e633adb1d47cd2c0a000caa02d937074cab4e3b601b99d71368604c3109c632\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.23-ppc64le\n\nThe image digest is\nsha256:7adfc7d4513763ac62700f3d5eb7fd9050b925de8e9ccc5b2bb6dee593522c5a\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n-between-minor.html#understanding-upgrade-channels_updating-cluster-between\n-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2977",
        "url": "https://access.redhat.com/errata/RHSA-2021:2977"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2977.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.23 security update",
    "tracking": {
      "current_release_date": "2021-08-11T06:39:00Z",
      "generator": {
        "date": "2023-07-01T04:59:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2021:2977",
      "initial_release_date": "2021-08-11T06:39:00Z",
      "revision_history": [
        {
          "date": "2021-08-11T06:39:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream",
            "product": {
              "name": "openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream",
              "product_id": "openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream",
            "product": {
              "name": "openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream",
              "product_id": "openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream",
              "product_id": "openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream",
              "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream",
              "product_id": "openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
              "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream",
              "product_id": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream",
              "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream",
              "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
              "product_id": "openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
              "product_id": "openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream",
            "product": {
              "name": "openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream",
              "product_id": "openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream",
              "product_id": "openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream",
              "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream",
              "product_id": "openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream",
              "product_id": "openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream",
              "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream",
              "product_id": "openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream",
              "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream",
              "product_id": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream",
              "product_id": "openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream",
              "product_id": "openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream",
              "product_id": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream",
              "product_id": "openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream",
              "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream",
              "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream",
              "product_id": "openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream",
              "product_id": "openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream",
              "product_id": "openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream",
              "product_id": "openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream",
            "product": {
              "name": "openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream",
              "product_id": "openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream",
            "product": {
              "name": "openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream",
              "product_id": "openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream",
            "product": {
              "name": "openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream",
              "product_id": "openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream",
              "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream",
            "product": {
              "name": "openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream",
              "product_id": "openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
              "product_id": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
              "product_id": "openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
              "product_id": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
              "product_id": "openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
              "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
              "product_id": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "product": {
              "name": "openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
              "product_id": "openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream",
              "product_id": "openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream",
              "product_id": "openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream",
            "product": {
              "name": "openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream",
              "product_id": "openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream",
              "product_id": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream",
            "product": {
              "name": "openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream",
              "product_id": "openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream",
            "product": {
              "name": "openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream",
              "product_id": "openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
            "product": {
              "name": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
              "product_id": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream",
            "product": {
              "name": "openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream",
              "product_id": "openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream",
            "product": {
              "name": "openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream",
              "product_id": "openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
              "product_id": "openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
              "product_id": "openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream",
              "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream",
              "product_id": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream",
              "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream",
              "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream",
              "product_id": "openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream",
              "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
              "product_id": "openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream",
            "product": {
              "name": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream",
              "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
            "product": {
              "name": "openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
              "product_id": "openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
              "product_id": "openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream",
              "product_id": "openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream",
              "product_id": "openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream",
              "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
              "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
              "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream",
            "product": {
              "name": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream",
              "product_id": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream",
              "product_id": "openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream",
              "product_id": "openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream",
            "product": {
              "name": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream",
              "product_id": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream",
              "product_id": "openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream",
              "product_id": "openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream",
              "product_id": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream",
              "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream",
            "product": {
              "name": "openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream",
              "product_id": "openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream",
            "product": {
              "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream",
              "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream",
              "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream",
              "product_id": "openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream",
              "product_id": "openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream",
              "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream",
              "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream",
              "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream",
              "product_id": "openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream",
              "product_id": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream",
              "product_id": "openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream",
              "product_id": "openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream",
              "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream",
              "product_id": "openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
            "product": {
              "name": "openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
              "product_id": "openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream",
            "product": {
              "name": "openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream",
              "product_id": "openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream",
              "product_id": "openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
              "product_id": "openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream",
              "product_id": "openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
              "product_id": "openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream",
              "product_id": "openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
            "product": {
              "name": "openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
              "product_id": "openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream",
            "product": {
              "name": "openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream",
              "product_id": "openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream",
            "product": {
              "name": "openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream",
              "product_id": "openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
            "product": {
              "name": "openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
              "product_id": "openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream",
            "product": {
              "name": "openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream",
              "product_id": "openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "product": {
              "name": "openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
              "product_id": "openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream",
              "product_id": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream"
        },
        "product_reference": "openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream"
        },
        "product_reference": "openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream"
        },
        "product_reference": "openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream"
        },
        "product_reference": "openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
        },
        "product_reference": "openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream"
        },
        "product_reference": "openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream"
        },
        "product_reference": "openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream"
        },
        "product_reference": "openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream"
        },
        "product_reference": "openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream"
        },
        "product_reference": "openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream"
        },
        "product_reference": "openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream"
        },
        "product_reference": "openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream"
        },
        "product_reference": "openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream"
        },
        "product_reference": "openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream"
        },
        "product_reference": "openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream"
        },
        "product_reference": "openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream"
        },
        "product_reference": "openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream"
        },
        "product_reference": "openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream"
        },
        "product_reference": "openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:openshift4/driver-toolkit-rhel8:v4.7.0-202107290028.p0.git.39f53bb.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/egress-router-cni-rhel8:v4.7.0-202107292319.p0.git.96ebd37.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.97f73eb.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.7.0-202107292319.p0.git.f6a71bf.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-aws-machine-controllers:v4.7.0-202107292319.p0.git.5368195.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.7.0-202107292319.p0.git.0074d6a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-azure-machine-controllers:v4.7.0-202107292319.p0.git.0305767.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-installer-rhel8:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-machine-controllers:v4.7.0-202107292319.p0.git.726d97e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-rhel8-operator:v4.7.0-202107292319.p0.git.e36cbc1.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-baremetal-runtimecfg-rhel8:v4.7.0-202107292319.p0.git.9c5da32.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cli-artifacts:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cli:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cloud-credential-operator:v4.7.0-202107292319.p0.git.0783477.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-authentication-operator:v4.7.0-202107292319.p0.git.4c02b7b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler-operator:v4.7.0-202107292319.p0.git.a3fecc8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-autoscaler:v4.7.0-202107292319.p0.git.c882ab7.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-baremetal-operator-rhel8:v4.7.0-202107292319.p0.git.97b08fc.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-bootstrap:v4.7.0-202107292319.p0.git.6665cae.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-config-operator:v4.7.0-202107292319.p0.git.07e059a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.7.0-202107292319.p0.git.fc036b5.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-dns-operator:v4.7.0-202107292319.p0.git.cf8be7b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-etcd-rhel8-operator:v4.7.0-202107292319.p0.git.51cb8c4.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-image-registry-operator:v4.7.0-202107292319.p0.git.a04cd81.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-ingress-operator:v4.7.0-202107292319.p0.git.b86f935.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-apiserver-operator:v4.7.0-202107292319.p0.git.099c6af.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-controller-manager-operator:v4.7.0-202107292319.p0.git.2815909.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-scheduler-operator:v4.7.0-202107292319.p0.git.b2204ca.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.7.0-202107292319.p0.git.5448475.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-machine-approver:v4.7.0-202107292319.p0.git.9043e2b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-monitoring-operator:v4.7.0-202107292319.p0.git.035c803.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-network-operator:v4.7.0-202107311131.p0.git.db0dc0d.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-node-tuning-operator:v4.7.0-202107292319.p0.git.d546b54.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-apiserver-operator:v4.7.0-202107292319.p0.git.fa6d8e1.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-policy-controller-rhel8:v4.7.0-202107292319.p0.git.42791ba.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-samples-operator:v4.7.0-202107292319.p0.git.0df8f92.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-storage-operator:v4.7.0-202107292319.p0.git.6d2c25f.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-cluster-update-keys:v4.7.0-202107292319.p0.git.b7e7917.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-configmap-reloader:v4.7.0-202107292319.p0.git.25dfb67.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-console-operator:v4.7.0-202107292319.p0.git.44a0308.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-console:v4.7.0-202107292319.p0.git.65cf7f6.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-container-networking-plugins-rhel8:v4.7.0-202107292319.p0.git.fc27124.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-coredns:v4.7.0-202107292319.p0.git.d4a3ba3.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8-operator:v4.7.0-202107292319.p0.git.00b1f64.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-manila-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-driver-nfs-rhel8:v4.7.0-202107292319.p0.git.9404d34.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher-rhel8:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-attacher:v4.7.0-202107292319.p0.git.f152de8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner-rhel8:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-provisioner:v4.7.0-202107292319.p0.git.a49415e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer-rhel8:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-resizer:v4.7.0-202107292319.p0.git.f77279e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-external-snapshotter:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe-rhel8:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-livenessprobe:v4.7.0-202107292319.p0.git.3dad028.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar-rhel8:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-node-driver-registrar:v4.7.0-202107292319.p0.git.2a77963.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-controller:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.7.0-202107292319.p0.git.2677373.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-deployer:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-docker-builder:v4.7.0-202107292319.p0.git.82eeeac.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-docker-registry:v4.7.0-202107292319.p0.git.8b03485.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-etcd:v4.7.0-202107292319.p0.git.c61e5af.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.5f6589d.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.7.0-202107292319.p0.git.9ffe95b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.7.0-202107292319.p0.git.0cb61d2.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-grafana:v4.7.0-202107292319.p0.git.b02c35d.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-haproxy-router:v4.7.0-202107292319.p0.git.9cc0c8f.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-hello-openshift-rhel8:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-hyperkube:v4.7.0-202107292319.p0.git.558d959.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-insights-rhel8-operator:v4.7.0-202107292319.p0.git.e7955cf.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-installer-artifacts:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-installer:v4.7.0-202107292319.p0.git.23a2fe8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.7.0-202107292319.p0.git.564aaca.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-inspector-rhel8:v4.7.0-202107292319.p0.git.916bdc6.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-ipa-downloader-rhel8:v4.7.0-202107300151.p0.git.ed60b8e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.7.0-202107300151.p0.git.870afcb.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-rhel8:v4.7.0-202107292319.p0.git.1a7f41b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ironic-static-ip-manager-rhel8:v4.7.0-202107292319.p0.git.43d640a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-base:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-maven:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-jenkins:v4.7.0-202107292319.p0.git.d3eacc2.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-k8s-prometheus-adapter:v4.7.0-202107292319.p0.git.212d80b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-keepalived-ipfailover:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-kube-proxy:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-kube-rbac-proxy:v4.7.0-202107292319.p0.git.14c288e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-kube-state-metrics:v4.7.0-202107292319.p0.git.04bff70.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-kube-storage-version-migrator-rhel8:v4.7.0-202107292319.p0.git.329a4b0.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-cni-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-kuryr-controller-rhel8:v4.7.0-202107292319.p0.git.c7654fb.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-libvirt-machine-controllers:v4.7.0-202107292319.p0.git.033be25.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-machine-api-operator:v4.7.0-202107292319.p0.git.e179bb5.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-machine-config-operator:v4.7.0-202107300549.p0.git.c9fce5a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-mdns-publisher-rhel8:v4.7.0-202107292319.p0.git.207a7e5.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-multus-admission-controller:v4.7.0-202107292319.p0.git.a7312f5.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-multus-cni:v4.7.0-202107292319.p0.git.5530094.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-multus-networkpolicy-rhel8:v4.7.0-202107292319.p0.git.820a753.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-multus-route-override-cni-rhel8:v4.7.0-202107292319.p0.git.1662c3e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.7.0-202107292319.p0.git.dfe6b39.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-must-gather:v4.7.0-202107292319.p0.git.205d4e3.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-network-metrics-daemon-rhel8:v4.7.0-202107292319.p0.git.b192615.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-apiserver-rhel8:v4.7.0-202107292319.p0.git.69f527e.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-proxy:v4.7.0-202107292319.p0.git.fd4dfe7.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-oauth-server-rhel8:v4.7.0-202107292319.p0.git.61db550.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-apiserver-rhel8:v4.7.0-202107292319.p0.git.f9ac087.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-openshift-state-metrics-rhel8:v4.7.0-202107292319.p0.git.40b0968.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.117ce62.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.7.0-202107292319.p0.git.d3f7092.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-openstack-machine-controllers:v4.7.0-202107292319.p0.git.471cf3a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-operator-lifecycle-manager:v4.7.0-202107292319.p0.git.dcbab9a.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-operator-marketplace:v4.7.0-202107292319.p0.git.96bab9b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-operator-registry:v4.7.0-202107292319.p0.git.06e950d.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ovirt-machine-controllers-rhel8:v4.7.0-202107292319.p0.git.01b9bf8.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-ovn-kubernetes:v4.7.0-202107301529.p0.git.7be35e6.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-pod:v4.7.0-202107292319.p0.git.0e45f63.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-prom-label-proxy:v4.7.0-202107292319.p0.git.db87872.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-alertmanager:v4.7.0-202107292319.p0.git.9954cc4.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-config-reloader:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-node-exporter:v4.7.0-202107292319.p0.git.76974e2.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus-operator:v4.7.0-202107292319.p0.git.1f0fd51.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-prometheus:v4.7.0-202107292319.p0.git.cb5e53c.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-sdn-rhel8:v4.7.0-202107292319.p0.git.798a46b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-service-ca-operator:v4.7.0-202107292319.p0.git.f65053f.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-telemeter:v4.7.0-202107292319.p0.git.e4dac51.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-tests:v4.7.0-202107292319.p0.git.24f464b.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-thanos-rhel8:v4.7.0-202107292319.p0.git.823d7cd.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-tools-rhel8:v4.7.0-202107292319.p0.git.8b4b094.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ose-vsphere-problem-detector-rhel8:v4.7.0-202107292319.p0.git.8f7c124.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel7:v4.7.0-202107292319.p0.git.72545e6.assembly.stream",
          "8Base-RHOSE-4.7:openshift4/ovirt-csi-driver-rhel8-operator:v4.7.0-202107292319.p0.git.f8808a0.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "CVE-2021-3121",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "bz#1921650: CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        }
      ],
      "release_date": "2021-01-11T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:2977"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:openshift4/ose-cluster-openshift-controller-manager-operator:v4.7.0-202107292319.p0.git.2a8963a.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-cluster-version-operator:v4.7.0-202107292319.p0.git.c07975c.assembly.stream",
            "8Base-RHOSE-4.7:openshift4/ose-openshift-controller-manager-rhel8:v4.7.0-202107300151.p0.git.c93745b.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-01-28T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...