rhsa-2021_3759
Vulnerability from csaf_redhat
Published
2021-10-18 17:26
Modified
2021-10-18 17:26
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.0 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.9.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.0. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2021:3758 Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) * sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation (CVE-2021-26539) * sanitize-html: improper validation of hostnames set by the "allowedIframeHostnames" option can lead to bypass hostname whitelist for iframe element (CVE-2021-26540) * nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092) * nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string (CVE-2021-29059) * golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525) * helm: information disclosure vulnerability (CVE-2021-32690) * golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194) * golang: net: lookup functions may return invalid host names (CVE-2021-33195) * golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197) * golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198) * golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-x86_64 The image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-s390x The image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-ppc64le The image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61 All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.9.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.9.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:3758\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\n* sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation (CVE-2021-26539)\n\n* sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element (CVE-2021-26540)\n\n* nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)\n\n* nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string (CVE-2021-29059)\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* helm: information disclosure vulnerability (CVE-2021-32690)\n\n* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-x86_64\n\nThe image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61\n\n(For s390x architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-s390x\n\nThe image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61\n\n(For ppc64le architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-ppc64le\n\nThe image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3759",
        "url": "https://access.redhat.com/errata/RHSA-2021:3759"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3759.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.0 bug fix and security update",
    "tracking": {
      "current_release_date": "2021-10-18T17:26:00Z",
      "generator": {
        "date": "2023-07-01T05:08:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2021:3759",
      "initial_release_date": "2021-10-18T17:26:00Z",
      "revision_history": [
        {
          "date": "2021-10-18T17:26:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.9",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.9",
                  "product_id": "8Base-RHOSE-4.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.9::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "product": {
              "name": "openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
              "product_id": "openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "product": {
              "name": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
              "product_id": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "product": {
              "name": "openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
              "product_id": "openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "product": {
              "name": "openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
              "product_id": "openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
              "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
              "product_id": "openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
              "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
              "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
              "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
              "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
              "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
              "product_id": "openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
              "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
              "product_id": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
              "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
              "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
              "product_id": "openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
              "product_id": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
              "product_id": "openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
              "product_id": "openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
              "product_id": "openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
              "product_id": "openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
              "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
              "product_id": "openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
              "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
              "product_id": "openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
              "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
              "product_id": "openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
              "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
              "product_id": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
              "product_id": "openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
              "product_id": "openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
              "product_id": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
              "product_id": "openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
              "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
              "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
              "product_id": "openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
              "product_id": "openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
              "product_id": "openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
              "product_id": "openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "product": {
              "name": "openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
              "product_id": "openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "product": {
              "name": "openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
              "product_id": "openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "product": {
              "name": "openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
              "product_id": "openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
              "product_id": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
              "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "product": {
              "name": "openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
              "product_id": "openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
              "product_id": "openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
              "product_id": "openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
              "product_id": "openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "product": {
              "name": "openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
              "product_id": "openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
              "product_id": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "product": {
              "name": "openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
              "product_id": "openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "product": {
              "name": "openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
              "product_id": "openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "product": {
              "name": "openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
              "product_id": "openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "product": {
              "name": "openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
              "product_id": "openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
              "product_id": "openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
              "product_id": "openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
              "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
              "product_id": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
              "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
              "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
              "product_id": "openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
              "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
              "product_id": "openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "product": {
              "name": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
              "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "product": {
              "name": "openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
              "product_id": "openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
              "product_id": "openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
              "product_id": "openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
              "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
              "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
              "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "product": {
              "name": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
              "product_id": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
              "product_id": "openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
              "product_id": "openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "product": {
              "name": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
              "product_id": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
              "product_id": "openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
              "product_id": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
              "product_id": "openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
              "product_id": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
              "product_id": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
              "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "product": {
              "name": "openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
              "product_id": "openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "product": {
              "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
              "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
              "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
              "product_id": "openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
              "product_id": "openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
              "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
              "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
              "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
              "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
              "product_id": "openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
              "product_id": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
              "product_id": "openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
              "product_id": "openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
              "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
              "product_id": "openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "product": {
              "name": "openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
              "product_id": "openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "product": {
              "name": "openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
              "product_id": "openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
              "product_id": "openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
              "product_id": "openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
              "product_id": "openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
              "product_id": "openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
              "product_id": "openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "product": {
              "name": "openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
              "product_id": "openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "product": {
              "name": "openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
              "product_id": "openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "product": {
              "name": "openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
              "product_id": "openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "product": {
              "name": "openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
              "product_id": "openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "product": {
              "name": "openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
              "product_id": "openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
              "product_id": "openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "product": {
              "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
              "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "product": {
              "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
              "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
              "product_id": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream"
        },
        "product_reference": "openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream"
        },
        "product_reference": "openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream"
        },
        "product_reference": "openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream"
        },
        "product_reference": "openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8"
        },
        "product_reference": "openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream"
        },
        "product_reference": "openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
        },
        "product_reference": "openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream"
        },
        "product_reference": "openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream"
        },
        "product_reference": "openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream"
        },
        "product_reference": "openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream"
        },
        "product_reference": "openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream"
        },
        "product_reference": "openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream"
        },
        "product_reference": "openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream"
        },
        "product_reference": "openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream"
        },
        "product_reference": "openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream"
        },
        "product_reference": "openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream"
        },
        "product_reference": "openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream"
        },
        "product_reference": "openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream"
        },
        "product_reference": "openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "CVE-2021-3121",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "bz#1921650: CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        }
      ],
      "release_date": "2021-01-11T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-01-28T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    },
    {
      "cve": "CVE-2021-26539",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-02-08T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1932362"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the \"allowedIframeHostnames\" option.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26539"
        },
        {
          "category": "external",
          "summary": "CVE-2021-26539",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26539"
        },
        {
          "category": "external",
          "summary": "bz#1932362: CVE-2021-26539 sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932362"
        }
      ],
      "release_date": "2021-01-22T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-08T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-26539 sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation"
    },
    {
      "cve": "CVE-2021-26540",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-02-08T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1932323"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the \"allowedIframeHostnames\" option when the \"allowIframeRelativeUrls\" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with \"/\\\\example.com\".",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-26540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26540"
        },
        {
          "category": "external",
          "summary": "CVE-2021-26540",
          "url": "https://access.redhat.com/security/cve/CVE-2021-26540"
        },
        {
          "category": "external",
          "summary": "bz#1932323: CVE-2021-26540 sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932323"
        }
      ],
      "release_date": "2021-01-26T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-08T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-26540 sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element"
    },
    {
      "cve": "CVE-2021-28092",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-03-12T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1939103"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in is-svg package. A malicious string provided by an attacker may lead to Regular Expression Denial of Service (ReDoS).\r\nThe highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-is-svg: ReDoS via malicious string",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28092",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-28092"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28092",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28092"
        },
        {
          "category": "external",
          "summary": "CVE-2021-28092",
          "url": "https://access.redhat.com/security/cve/CVE-2021-28092"
        },
        {
          "category": "external",
          "summary": "bz#1939103: CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939103"
        }
      ],
      "release_date": "2021-03-11T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-03-12T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string"
    },
    {
      "cve": "CVE-2021-29059",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-06-22T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1974839"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in IS-SVG where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29059",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29059"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29059",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29059"
        },
        {
          "category": "external",
          "summary": "CVE-2021-29059",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29059"
        },
        {
          "category": "external",
          "summary": "bz#1974839: CVE-2021-29059 nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974839"
        }
      ],
      "release_date": "2021-06-21T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-06-22T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-29059 nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string"
    },
    {
      "cve": "CVE-2021-31525",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2021-05-06T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc",
          "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc"
        },
        {
          "category": "external",
          "summary": "CVE-2021-31525",
          "url": "https://access.redhat.com/security/cve/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "bz#1958341: CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
        }
      ],
      "release_date": "2021-04-22T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-06T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header"
    },
    {
      "cve": "CVE-2021-32690",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-06-17T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1978144"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A vulnerability was discovered in Helm, which could allow credentials associated with one Helm repository to be leaked to another repository referenced by the first one.  In order to exploit this vulnerability, an attacker would need to control a repository trusted by the configuration of the target Helm instance.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "information disclosure vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32690",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32690"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32690",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32690"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/security/advisories/GHSA-56hp-xqp3-w2jf",
          "url": "https://github.com/helm/helm/security/advisories/GHSA-56hp-xqp3-w2jf"
        },
        {
          "category": "external",
          "summary": "CVE-2021-32690",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32690"
        },
        {
          "category": "external",
          "summary": "bz#1978144: information disclosure vulnerability",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978144"
        }
      ],
      "release_date": "2021-06-16T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-06-17T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "information disclosure vulnerability"
    },
    {
      "cve": "CVE-2021-33194",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2021-05-20T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1963232"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in golang. An attacker can craft an input to ParseFragment within parse.go that would cause it to enter an infinite loop and never return. The greatest threat to the system is of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: x/net/html: infinite loop in ParseFragment",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33194",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33194",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33194"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/28x0nthP-c8/m/KqWVTjsnBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/28x0nthP-c8/m/KqWVTjsnBAAJ"
        },
        {
          "category": "external",
          "summary": "CVE-2021-33194",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33194"
        },
        {
          "category": "external",
          "summary": "bz#1963232: CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963232"
        }
      ],
      "release_date": "2021-05-20T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-05-20T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment"
    },
    {
      "cve": "CVE-2021-33195",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: lookup functions may return invalid host names",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        },
        {
          "category": "external",
          "summary": "CVE-2021-33195",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "bz#1989564: CVE-2021-33195 golang: net: lookup functions may return invalid host names",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
        }
      ],
      "release_date": "2021-05-18T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-02T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-33195 golang: net: lookup functions may return invalid host names"
    },
    {
      "cve": "CVE-2021-33197",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        },
        {
          "category": "external",
          "summary": "CVE-2021-33197",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "bz#1989570: CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
        }
      ],
      "release_date": "2021-05-21T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-02T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty"
    },
    {
      "cve": "CVE-2021-33198",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-08-02T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        },
        {
          "category": "external",
          "summary": "CVE-2021-33198",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "bz#1989575: CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
        }
      ],
      "release_date": "2021-03-10T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-08-02T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents"
    },
    {
      "cve": "CVE-2021-34558",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-07-14T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
            "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8:v4.9.0-202110052311.p0.git.25c3513.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8:v4.9.0-202109302317.p0.git.099b756.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/network-tools-rhel8:v4.9.0-202110081859.p0.git.ed0b846.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.18d82a6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers:v4.9.0-202109302317.p0.git.f5013d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.9.0-202109302317.p0.git.175f98f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8:v4.9.0-202109302317.p0.git.c02678d.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ade7373.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers:v4.9.0-202109302317.p0.git.c689e78.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers:v4.9.0-202109302317.p0.git.1c81cab.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator:v4.9.0-202109302317.p0.git.cf45440.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8:v4.9.0-202109302317.p0.git.066cf9f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cli:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator:v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator:v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator:v4.9.0-202109302317.p0.git.4a69154.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler:v4.9.0-202109302016.p0.git.68fe93a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8:v4.9.0-202109302317.p0.git.fc2865a.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap:v4.9.0-202109302317.p0.git.7e074a7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.9.0-202109302317.p0.git.2b9246c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator:v4.9.0-202109302317.p0.git.f901f5b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.9.0-202110010218.p0.git.c750d4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator:v4.9.0-202109302317.p0.git.083d37c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator:v4.9.0-202109302317.p0.git.a6820f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator:v4.9.0-202110010218.p0.git.48485bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator:v4.9.0-202109302317.p0.git.9aa4433.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator:v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator:v4.9.0-202109302317.p0.git.7766edf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator:v4.9.0-202109302317.p0.git.c90e03f.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.9.0-202109302317.p0.git.c45ac14.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver:v4.9.0-202109302317.p0.git.093c444.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator:v4.9.0-202109302317.p0.git.79cdf68.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator:v4.9.0-202109302317.p0.git.8437b07.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator:v4.9.0-202109302317.p0.git.9284381.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator:v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator:v4.9.0-202109302317.p0.git.3015cb8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8:v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator:v4.9.0-202109302016.p0.git.49a97d3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator:v4.9.0-202109302317.p0.git.2e76e02.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys:v4.9.0-202109302317.p0.git.3e20043.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator:v4.9.0-202110081830.p0.git.1f15159.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader:v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console-operator:v4.9.0-202110010218.p0.git.b805832.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-console:v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8:v4.9.0-202109302317.p0.git.44a4913.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-coredns:v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator:v4.9.0-202109302317.p0.git.fd2d838.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8:v4.9.0-202109302317.p0.git.0e0c173.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher:v4.9.0-202109302317.p0.git.0a1737c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer:v4.9.0-202109302317.p0.git.dad46d0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.9.0-202109302317.p0.git.52ab893.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-deployer:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-builder:v4.9.0-202109302016.p0.git.50d5b91.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-docker-registry:v4.9.0-202109302317.p0.git.50d54ae.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8:v4.9.0-202110011856.p0.git.d92b088.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.9.0-202109302317.p0.git.48d49f7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-grafana:v4.9.0-202109302317.p0.git.6130ba8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-haproxy-router:v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-hyperkube:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator:v4.9.0-202109302317.p0.git.51e4523.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-installer:v4.9.0-202110082228.p0.git.6e5b992.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8:v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8:v4.9.0-202109302016.p0.git.9474b75.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8:v4.9.0-202109302016.p0.git.6e9af39.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.9.0-202109302016.p0.git.a367c21.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8:v4.9.0-202110071025.p0.git.ab287f6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8:v4.9.0-202109302016.p0.git.d13dccb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-jenkins:v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter:v4.9.0-202109302317.p0.git.adfdd41.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover:v4.9.0-202109302317.p0.git.f93eca8.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-proxy:v4.9.0-202109302317.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics:v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8:v4.9.0-202109302317.p0.git.901a6d2.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8:v4.9.0-202109302016.p0.git.e66f211.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers:v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator:v4.9.0-202109302317.p0.git.38efcc6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator:v4.9.0-202109302317.p0.git.d2d236b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8:v4.9.0-202109302317.p0.git.266597b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller:v4.9.0-202109302317.p0.git.3c28a57.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-cni:v4.9.0-202109302317.p0.git.5e081d5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8:v4.9.0-202109302317.p0.git.fd12fed.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8:v4.9.0-202109302016.p0.git.707dd38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.9.0-202109302016.p0.git.d291d96.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-must-gather:v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8:v4.9.0-202109302317.p0.git.9fd6103.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8:v4.9.0-202109302317.p0.git.6e0f921.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy:v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8:v4.9.0-202109302317.p0.git.a51e181.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8:v4.9.0-202109302317.p0.git.272f995.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8:v4.9.0-202109302317.p0.git.eda2db6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8:v4.9.0-202109302317.p0.git.689af8b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.6f34668.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers:v4.9.0-202109302317.p0.git.a7442bb.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace:v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-operator-registry:v4.9.0-202109302317.p0.git.32eb259.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8:v4.9.0-202109302317.p0.git.2262c7c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes:v4.9.0-202110081859.p0.git.100ec23.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-pod:v4.9.0-202110080828.p0.git.894a78b.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy:v4.9.0-202109302016.p0.git.4d11d13.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager:v4.9.0-202109302016.p0.git.579e3c6.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter:v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator:v4.9.0-202109302317.p0.git.ce7d979.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-prometheus:v4.9.0-202109302016.p0.git.3197fa7.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8:v4.9.0-202110041951.p0.git.9647cb0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator:v4.9.0-202109302317.p0.git.ab44f58.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-telemeter:v4.9.0-202109302317.p0.git.03842e0.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tests:v4.9.0-202110011028.p0.git.6105395.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8:v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8:v4.9.0-202109302317.p0.git.96e95ce.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.9.0-202109302317.p0.git.09517b5.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8:v4.9.0-202109302317.p0.git.646689c.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator:v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream",
          "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8:v4.9.0-202109302317.p0.git.22a3b88.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.15.minor",
          "url": "https://golang.org/doc/devel/release#go1.15.minor"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.16.minor",
          "url": "https://golang.org/doc/devel/release#go1.16.minor"
        },
        {
          "category": "external",
          "summary": "CVE-2021-34558",
          "url": "https://access.redhat.com/security/cve/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "bz#1983596: CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
        }
      ],
      "release_date": "2021-07-13T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2021:3759"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:openshift4/ose-etcd:v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-07-14T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...