rhsa-2022_4999
Vulnerability from csaf_redhat
Published
2022-06-21 16:59
Modified
2024-09-16 07:37
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11.715 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 3.11.715 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.715. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:5000 Security Fix(es): * cri-o: memory exhaustion on the node when access to the kube api (CVE-2022-1708) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 3.11.715 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.715. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:5000\n\nSecurity Fix(es):\n\n* cri-o: memory exhaustion on the node when access to the kube api\n(CVE-2022-1708)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4999",
        "url": "https://access.redhat.com/errata/RHSA-2022:4999"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2085361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361"
      },
      {
        "category": "external",
        "summary": "2089734",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089734"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4999.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.715 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:37:28+00:00",
      "generator": {
        "date": "2024-09-16T07:37:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4999",
      "initial_release_date": "2022-06-21T16:59:59+00:00",
      "revision_history": [
        {
          "date": "2022-06-21T16:59:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-21T16:59:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:37:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.715-1.g2e6be86.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src",
                  "product_id": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.715-1.git.0.e449bb4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.715-1.g99b2acf.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src",
                  "product_id": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.715-1.gd435537.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.715-1.g0fa231c.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.715-1.gf8bf728.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.715-1.gc8f26da.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.715-1.g39cfc66.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src",
                  "product_id": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.715-1.ga7c5920.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
                "product": {
                  "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
                  "product_id": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.17.rhaos3.11.git4c0a8ad.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.715-1.gedebe84.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src",
                "product": {
                  "name": "golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src",
                  "product_id": "golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.715-1.g13de638.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src",
                "product": {
                  "name": "golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src",
                  "product_id": "golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.715-1.g609cd20.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src",
                "product": {
                  "name": "golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src",
                  "product_id": "golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.715-1.g99aae51.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src",
                  "product_id": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.715-1.git.0.9151060.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.715-1.gf2f435d.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.715-1.g22be164.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src",
                "product": {
                  "name": "openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src",
                  "product_id": "openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.715-1.g0c4bf66.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.715-1.g2e6be86.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.715-1.g2e6be86.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.715-1.git.0.e449bb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.715-1.g99b2acf.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64",
                  "product_id": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.715-1.gd435537.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.715-1.g0fa231c.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.715-1.gf8bf728.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.715-1.gc8f26da.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.715-1.g39cfc66.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64",
                  "product_id": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.715-1.ga7c5920.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
                  "product_id": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.17.rhaos3.11.git4c0a8ad.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.17.rhaos3.11.git4c0a8ad.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.715-1.gedebe84.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64",
                  "product_id": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.715-1.g13de638.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64",
                  "product_id": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.715-1.g609cd20.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.715-1.g99aae51.el7.x86_64",
                "product": {
                  "name": "prometheus-0:3.11.715-1.g99aae51.el7.x86_64",
                  "product_id": "prometheus-0:3.11.715-1.g99aae51.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.715-1.g99aae51.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.715-1.gf2f435d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.715-1.g22be164.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.715-1.g2e6be86.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.715-1.g2e6be86.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_id": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.715-1.git.0.e449bb4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.715-1.g99b2acf.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le",
                  "product_id": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.715-1.gd435537.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.715-1.gf8bf728.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.715-1.gc8f26da.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le",
                  "product_id": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.715-1.g39cfc66.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le",
                  "product_id": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.715-1.ga7c5920.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
                "product": {
                  "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
                  "product_id": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.17.rhaos3.11.git4c0a8ad.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.17.rhaos3.11.git4c0a8ad.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.715-1.gedebe84.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le",
                  "product_id": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.715-1.g13de638.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le",
                  "product_id": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.715-1.g609cd20.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.715-1.g99aae51.el7.ppc64le",
                "product": {
                  "name": "prometheus-0:3.11.715-1.g99aae51.el7.ppc64le",
                  "product_id": "prometheus-0:3.11.715-1.g99aae51.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.715-1.g99aae51.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.715-1.gf2f435d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.715-1.g22be164.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.715-1.git.0.e449bb4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.715-1.git.0.e449bb4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_id": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.715-1.git.0.9151060.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.715-1.git.0.9151060.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.715-1.git.0.9151060.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.715-1.git.0.9151060.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_id": "openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.715-1.git.0.9151060.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_id": "openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.715-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_id": "openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.715-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_id": "openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.715-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_id": "python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.715-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le"
        },
        "product_reference": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src"
        },
        "product_reference": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src"
        },
        "product_reference": "golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src"
        },
        "product_reference": "golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src"
        },
        "product_reference": "golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src"
        },
        "product_reference": "openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.715-1.g99aae51.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.715-1.g99aae51.el7.ppc64le"
        },
        "product_reference": "prometheus-0:3.11.715-1.g99aae51.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.715-1.g99aae51.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.715-1.g99aae51.el7.x86_64"
        },
        "product_reference": "prometheus-0:3.11.715-1.g99aae51.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korcz and David Korczynski"
          ],
          "organization": "Disclosed by Ada Logics in a security audit sponsored by CNCF and facilitated by OSTIF"
        }
      ],
      "cve": "CVE-2022-1708",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-05-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.715-1.g99aae51.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.715-1.g99aae51.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2085361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command.  The highest threat from this vulnerability is system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cri-o: memory exhaustion on the node when access to the kube api",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.715-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.715-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.715-1.g99b2acf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.715-1.gd435537.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.715-1.g0fa231c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.715-1.git.0.e449bb4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.715-1.gf8bf728.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.715-1.gc8f26da.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.715-1.g39cfc66.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.715-1.git.0.e449bb4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.715-1.ga7c5920.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.715-1.gedebe84.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.715-1.g13de638.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.715-1.g609cd20.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.715-1.g99aae51.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.715-1.git.0.9151060.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.715-1.git.0.9151060.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.715-1.git.0.9151060.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.715-1.git.0.9151060.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.715-1.git.0.9151060.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.715-1.git.0.9151060.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.715-1.gf2f435d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.715-1.g22be164.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.715-1.g0c4bf66.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.715-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.715-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.715-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.715-1.g99aae51.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.715-1.g99aae51.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.715-1.g13de638.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.715-1.g13de638.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.715-1.g609cd20.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.715-1.g0c4bf66.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1708"
        },
        {
          "category": "external",
          "summary": "RHBZ#2085361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1708",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1708"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708"
        },
        {
          "category": "external",
          "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j",
          "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j"
        }
      ],
      "release_date": "2022-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4999"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.17.rhaos3.11.git4c0a8ad.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cri-o: memory exhaustion on the node when access to the kube api"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...