rhsa-2022_5069
Vulnerability from csaf_redhat
Published
2022-08-10 10:32
Modified
2022-08-29 01:42
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2022:5068 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * go-getter: command injection vulnerability (CVE-2022-26945) * go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321) * go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322) * go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323) * nanoid: Information disclosure via valueOf() function (CVE-2021-23566) * sanitize-url: XSS (CVE-2021-23648) * minimist: prototype pollution (CVE-2021-44906) * node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191) * go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810) * opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-x86_64 The image digest is sha256:300bce8246cf880e792e106607925de0a404484637627edf5f517375517d54a4 (For aarch64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-aarch64 The image digest is sha256:29fa8419da2afdb64b5475d2b43dad8cc9205e566db3968c5738e7a91cf96dfe (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-s390x The image digest is sha256:015d6180238b4024d11dfef6751143619a0458eccfb589f2058ceb1a6359dd46 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-ppc64le The image digest is sha256:5052f8d5597c6656ca9b6bfd3de521504c79917aa80feb915d3c8546241f86ca All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.0 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:5068\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* go-getter: command injection vulnerability (CVE-2022-26945)\n* go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321)\n* go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322)\n* go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n* sanitize-url: XSS (CVE-2021-23648)\n* minimist: prototype pollution (CVE-2021-44906)\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)\n* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-x86_64\n\nThe image digest is sha256:300bce8246cf880e792e106607925de0a404484637627edf5f517375517d54a4\n\n(For aarch64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-aarch64\n\nThe image digest is sha256:29fa8419da2afdb64b5475d2b43dad8cc9205e566db3968c5738e7a91cf96dfe\n\n(For s390x architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-s390x\n\nThe image digest is sha256:015d6180238b4024d11dfef6751143619a0458eccfb589f2058ceb1a6359dd46\n\n(For ppc64le architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.11.0-ppc64le\n\nThe image digest is sha256:5052f8d5597c6656ca9b6bfd3de521504c79917aa80feb915d3c8546241f86ca\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5069",
        "url": "https://access.redhat.com/errata/RHSA-2022:5069"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5069.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update",
    "tracking": {
      "current_release_date": "2022-08-29T01:42:00Z",
      "generator": {
        "date": "2023-07-01T05:44:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2022:5069",
      "initial_release_date": "2022-08-10T10:32:00Z",
      "revision_history": [
        {
          "date": "2022-08-29T01:42:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "product": {
              "name": "openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
              "product_id": "openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "product": {
              "name": "openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
              "product_id": "openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "product": {
              "name": "openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
              "product_id": "openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "product": {
              "name": "openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
              "product_id": "openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "product": {
              "name": "openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
              "product_id": "openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "product": {
              "name": "openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
              "product_id": "openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "product": {
              "name": "openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
              "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "product": {
              "name": "openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
              "product_id": "openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "product": {
              "name": "openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
              "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
              "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
              "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
              "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
              "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "product": {
              "name": "openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
              "product_id": "openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
              "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
              "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
              "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
              "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
              "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
              "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
              "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
              "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
              "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
              "product_id": "openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
              "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
              "product_id": "openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
              "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
              "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
              "product_id": "openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
              "product_id": "openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "product": {
              "name": "openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
              "product_id": "openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
              "product_id": "openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
              "product_id": "openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
              "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
              "product_id": "openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
              "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
              "product_id": "openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
              "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
              "product_id": "openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
              "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
              "product_id": "openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
              "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
              "product_id": "openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
              "product_id": "openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
              "product_id": "openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
              "product_id": "openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
              "product_id": "openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
              "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
              "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
              "product_id": "openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
              "product_id": "openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
              "product_id": "openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
              "product_id": "openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "product": {
              "name": "openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
              "product_id": "openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "product": {
              "name": "openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
              "product_id": "openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "product": {
              "name": "openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
              "product_id": "openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
              "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "product": {
              "name": "openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
              "product_id": "openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
              "product_id": "openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
              "product_id": "openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
              "product_id": "openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
              "product_id": "openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
              "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
              "product_id": "openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "product": {
              "name": "openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
              "product_id": "openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
              "product_id": "openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
              "product_id": "openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "product": {
              "name": "openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
              "product_id": "openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
              "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
              "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "product": {
              "name": "openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
              "product_id": "openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "product": {
              "name": "openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
              "product_id": "openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "product": {
              "name": "openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
              "product_id": "openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "product": {
              "name": "openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
              "product_id": "openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
              "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
              "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
              "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
              "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
              "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "product": {
              "name": "openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
              "product_id": "openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "product": {
              "name": "openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
              "product_id": "openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
              "product_id": "openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
              "product_id": "openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
              "product_id": "openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
              "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
              "product_id": "openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
              "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "product": {
              "name": "openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
              "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "product": {
              "name": "openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
              "product_id": "openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
              "product_id": "openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
              "product_id": "openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
              "product_id": "openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
              "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
              "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
              "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "product": {
              "name": "openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
              "product_id": "openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
              "product_id": "openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
              "product_id": "openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
              "product_id": "openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
              "product_id": "openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
              "product_id": "openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
              "product_id": "openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
              "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "product": {
              "name": "openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
              "product_id": "openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "product": {
              "name": "openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
              "product_id": "openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "product": {
              "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
              "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "product": {
              "name": "openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
              "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
              "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
              "product_id": "openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
              "product_id": "openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
              "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
              "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
              "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
              "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
              "product_id": "openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
              "product_id": "openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
              "product_id": "openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
              "product_id": "openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
              "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
              "product_id": "openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "product": {
              "name": "openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
              "product_id": "openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "product": {
              "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
              "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "product": {
              "name": "openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
              "product_id": "openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "product": {
              "name": "openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
              "product_id": "openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
              "product_id": "openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
              "product_id": "openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
              "product_id": "openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
              "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
              "product_id": "openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
              "product_id": "openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "product": {
              "name": "openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
              "product_id": "openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "product": {
              "name": "openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
              "product_id": "openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "product": {
              "name": "openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
              "product_id": "openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "product": {
              "name": "openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
              "product_id": "openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "product": {
              "name": "openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
              "product_id": "openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "product": {
              "name": "openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
              "product_id": "openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "product": {
              "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
              "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "product": {
              "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
              "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
              "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
              "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
              "product_id": "openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream"
        },
        "product_reference": "openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream"
        },
        "product_reference": "openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream"
        },
        "product_reference": "openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream"
        },
        "product_reference": "openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream"
        },
        "product_reference": "openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream"
        },
        "product_reference": "openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream"
        },
        "product_reference": "openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream"
        },
        "product_reference": "openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream"
        },
        "product_reference": "openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream"
        },
        "product_reference": "openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream"
        },
        "product_reference": "openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream"
        },
        "product_reference": "openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream"
        },
        "product_reference": "openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream"
        },
        "product_reference": "openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream"
        },
        "product_reference": "openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream"
        },
        "product_reference": "openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream"
        },
        "product_reference": "openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
        },
        "product_reference": "openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream"
        },
        "product_reference": "openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-23566",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2022-02-04T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in the nanoid library where the valueOf() function allows the reproduction of the last id generated. This flaw allows an attacker to expose sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nanoid: Information disclosure via valueOf() function",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2",
          "url": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2"
        },
        {
          "category": "external",
          "summary": "CVE-2021-23566",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "bz#2050853: CVE-2021-23566 nanoid: Information disclosure via valueOf() function",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853"
        }
      ],
      "release_date": "2022-01-21T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-04T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-23566 nanoid: Information disclosure via valueOf() function"
    },
    {
      "cve": "CVE-2021-23648",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-03-17T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in sanitize-url due to improper sanitization in the sanitizeUrl function. This issue causes vulnerability to Cross-site Scripting in sanitize-url.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648"
        },
        {
          "category": "external",
          "summary": "https://github.com/braintree/sanitize-url/pull/40",
          "url": "https://github.com/braintree/sanitize-url/pull/40"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882",
          "url": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882"
        },
        {
          "category": "external",
          "summary": "CVE-2021-23648",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23648"
        },
        {
          "category": "external",
          "summary": "bz#2065290: CVE-2021-23648 sanitize-url: XSS due to improper sanitization in sanitizeUrl function",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290"
        }
      ],
      "release_date": "2022-02-22T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-17T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-23648 sanitize-url: XSS due to improper sanitization in sanitizeUrl function"
    },
    {
      "cve": "CVE-2021-41190",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2021-11-18T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Image Specification, the manifest and index documents were not self-describing and documents with a single digest could be interpreted as either a manifest or an index. In the OCI Image Specification version 1.0.1 there is specified a recommendation that both manifest and index documents contain a `mediaType` field to identify the type of document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opencontainers: OCI manifest and index parsing confusion",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42",
          "url": "https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m",
          "url": "https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh",
          "url": "https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh"
        },
        {
          "category": "external",
          "summary": "CVE-2021-41190",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41190"
        },
        {
          "category": "external",
          "summary": "bz#2024938: CVE-2021-41190 opencontainers: OCI manifest and index parsing confusion",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024938"
        }
      ],
      "release_date": "2021-11-17T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-18T00:00:00Z",
          "details": "Low"
        }
      ],
      "title": "CVE-2021-41190 opencontainers: OCI manifest and index parsing confusion"
    },
    {
      "cve": "CVE-2021-43565",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-12-07T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto: empty plaintext packet causes panic",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "CVE-2021-43565",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "bz#2030787: CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787"
        }
      ],
      "release_date": "2021-12-02T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-12-07T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic"
    },
    {
      "cve": "CVE-2021-44906",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2022-03-19T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "An Uncontrolled Resource Consumption flaw was found in minimist. This flaw allows an attacker to trick the library into adding or modifying the properties of Object.prototype, using a constructor or __proto__ payload, resulting in prototype pollution and loss of confidentiality, availability, and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prototype pollution",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44906",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-xvch-5gv4-984h",
          "url": "https://github.com/advisories/GHSA-xvch-5gv4-984h"
        },
        {
          "category": "external",
          "summary": "CVE-2021-44906",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "bz#2066009: prototype pollution",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009"
        }
      ],
      "release_date": "2022-03-10T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-19T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "prototype pollution"
    },
    {
      "cve": "CVE-2022-0235",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2022-01-16T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "exposure of sensitive information to an unauthorized actor",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/",
          "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/"
        },
        {
          "category": "external",
          "summary": "CVE-2022-0235",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "bz#2044591: exposure of sensitive information to an unauthorized actor",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
        }
      ],
      "release_date": "2022-01-14T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-01-16T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "exposure of sensitive information to an unauthorized actor"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        },
        {
          "category": "external",
          "summary": "CVE-2022-21698",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "bz#2045880: Denial of service using InstrumentHandlerCounter",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        }
      ],
      "release_date": "2022-02-15T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-01-19T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-26945",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2022-05-25T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2092928"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in go-getter. This flaw allows an attacker to misuse go-getter to execute commands on the host. This action may be possible when symlink processing and path traversal are allowed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "command injection vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26945"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930",
          "url": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930"
        },
        {
          "category": "external",
          "summary": "CVE-2022-26945",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26945"
        },
        {
          "category": "external",
          "summary": "bz#2092928: command injection vulnerability",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092928"
        }
      ],
      "release_date": "2022-05-24T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-25T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "command injection vulnerability"
    },
    {
      "cve": "CVE-2022-27191",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2022-03-16T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "crash in a golang.org/x/crypto/ssh server",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ"
        },
        {
          "category": "external",
          "summary": "CVE-2022-27191",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "bz#2064702: crash in a golang.org/x/crypto/ssh server",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
        }
      ],
      "release_date": "2022-03-15T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-16T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "crash in a golang.org/x/crypto/ssh server"
    },
    {
      "cve": "CVE-2022-29810",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2022-04-29T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/vulndb/issues/438",
          "url": "https://github.com/golang/vulndb/issues/438"
        },
        {
          "category": "external",
          "summary": "CVE-2022-29810",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "bz#2080279: CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279"
        }
      ],
      "release_date": "2022-04-27T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-29T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses"
    },
    {
      "cve": "CVE-2022-30321",
      "cwe": {
        "id": "CWE-229",
        "name": "Improper Handling of Values"
      },
      "discovery_date": "2022-05-25T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2092918"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in go-getter. Several vulnerabilities were identified in the way go-getter processes HTTP responses, response headers, and password-protected ZIP files. This flaw allows an attacker to bypass certain configuration settings and may lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "unsafe download (issue 1 of 3)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30321"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930",
          "url": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930"
        },
        {
          "category": "external",
          "summary": "CVE-2022-30321",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30321"
        },
        {
          "category": "external",
          "summary": "bz#2092918: unsafe download (issue 1 of 3)",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092918"
        }
      ],
      "release_date": "2022-05-24T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-25T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "unsafe download (issue 1 of 3)"
    },
    {
      "cve": "CVE-2022-30322",
      "cwe": {
        "id": "CWE-229",
        "name": "Improper Handling of Values"
      },
      "discovery_date": "2022-05-25T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2092923"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in go-getter. Several vulnerabilities were identified in the way go-getter processes HTTP responses, response headers, and password-protected ZIP files. This flaw allows an attacker to bypass certain configuration settings and may lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "unsafe download (issue 2 of 3)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30322"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930",
          "url": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930"
        },
        {
          "category": "external",
          "summary": "CVE-2022-30322",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30322"
        },
        {
          "category": "external",
          "summary": "bz#2092923: unsafe download (issue 2 of 3)",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092923"
        }
      ],
      "release_date": "2022-05-24T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-25T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "unsafe download (issue 2 of 3)"
    },
    {
      "cve": "CVE-2022-30323",
      "cwe": {
        "id": "CWE-229",
        "name": "Improper Handling of Values"
      },
      "discovery_date": "2022-05-25T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2092925"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in go-getter. Several vulnerabilities were identified in how go-getter processes HTTP responses, response headers, and password-protected ZIP files. This flaw allows an attacker to bypass certain configuration settings and may lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "unsafe download (issue 3 of 3)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8:v4.11.0-202208020706.p0.g7a3c3c9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8:v4.11.0-202208020947.p0.g4e799c0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8:v4.11.0-202208020235.p0.gfccaf1d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8:v4.11.0-202208020947.p0.g1845124.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8:v4.11.0-202208020235.p0.g3c1c80c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8:v4.11.0-202208020706.p0.g0f52647.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8:v4.11.0-202208020706.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8:v4.11.0-202208020235.p0.gb17b06b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8:v4.11.0-202208020235.p0.g9a6e300.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g79dddb1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.11.0-202208020235.p0.g8dd7ae6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.11.0-202208020235.p0.gf70a51b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8:v4.11.0-202208020235.p0.g4145108.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8:v4.11.0-202208020235.p0.g1966e0d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gea1a9b2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gb3fe15b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g2c7529e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.11.0-202208020235.p0.g7564046.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.11.0-202208020235.p0.ga085f1c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8:v4.11.0-202208020706.p0.gb56f632.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.ga851a35.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gc4197c3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8:v4.11.0-202208020235.p0.g0fe424e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gcbe7044.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8:v4.11.0-202208020235.p0.g67c3831.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8:v4.11.0-202208020235.p0.g70d770d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cli:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator:v4.11.0-202208020235.p0.g9a40d74.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8:v4.11.0-202208020235.p0.gf9c215c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator:v4.11.0-202208020235.p0.ge2bcbaa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator:v4.11.0-202208020706.p0.gfcffbcd.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler:v4.11.0-202208020235.p0.g80a9b6d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap:v4.11.0-202208020235.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator:v4.11.0-202208020235.p0.g1a88f55.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.11.0-202208020235.p0.gc2f2cbf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator:v4.11.0-202208020235.p0.g0e01b06.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.11.0-202208020706.p0.g8d0774f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator:v4.11.0-202208020235.p0.g8998093.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator:v4.11.0-202208020235.p0.gbcae2f3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator:v4.11.0-202208020235.p0.g4d66ea3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator:v4.11.0-202208020235.p0.g2432dad.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator:v4.11.0-202208020235.p0.gc7c94db.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator:v4.11.0-202208020235.p0.g55efc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator:v4.11.0-202208020235.p0.ga6cb428.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator:v4.11.0-202208020235.p0.gb8fed26.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.11.0-202208020235.p0.g12d050a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver:v4.11.0-202208020235.p0.g3ee1fe4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator:v4.11.0-202208020235.p0.gfcc377d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator:v4.11.0-202208020235.p0.g3528a6b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator:v4.11.0-202208020235.p0.ga7921b7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator:v4.11.0-202208020235.p0.g5ddbeef.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator:v4.11.0-202208020235.p0.g0315835.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8:v4.11.0-202208020235.p0.gc7201ed.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator:v4.11.0-202208020235.p0.g375a4a9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator:v4.11.0-202208020235.p0.gce8a6de.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys:v4.11.0-202207070244.p0.g289032f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator:v4.11.0-202208020235.p0.g96cc88c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader:v4.11.0-202208020235.p0.gb7c03bb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator:v4.11.0-202208020235.p0.g501e91f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-console:v4.11.0-202208021257.p0.ge0d49a2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8:v4.11.0-202208020235.p0.g0ad9da6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-coredns:v4.11.0-202208020235.p0.g7fe212f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator:v4.11.0-202208020235.p0.g12cb253.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8:v4.11.0-202208020235.p0.gf144bb4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.11.0-202208020706.p0.gd3985eb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8:v4.11.0-202208020235.p0.g3f69f2f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher:v4.11.0-202208020235.p0.gda5442f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner:v4.11.0-202208020235.p0.g86277ec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer:v4.11.0-202208020235.p0.g2cea576.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe:v4.11.0-202208020235.p0.g7319607.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar:v4.11.0-202208020235.p0.g710109c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.11.0-202208020235.p0.g0afdf73.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-deployer:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder:v4.11.0-202208020235.p0.gb500d85.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry:v4.11.0-202208020235.p0.g9f07f43.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-etcd:v4.11.0-202208020235.p0.g80cc14e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g9a303b1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gff20dda.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.gbc7bad4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.11.0-202208020235.p0.gf9d7fdc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-grafana:v4.11.0-202208020235.p0.g6773185.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router:v4.11.0-202208020235.p0.g601ba57.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8:v4.11.0-202208020235.p0.g65f10a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.gce83696.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.ge4a2180.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.11.0-202208020235.p0.gc85624d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.11.0-202208020235.p0.g32e18fa.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.11.0-202208020235.p0.g3bde969.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8:v4.11.0-202208020235.p0.g42b4b1f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator:v4.11.0-202208020235.p0.g0929403.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts:v4.11.0-202208020706.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-installer:v4.11.0-202208020235.p0.g3768430.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8:v4.11.0-202207132222.p0.gd84c963.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.11.0-202208020235.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8:v4.11.0-202207132222.p0.gb1863f8.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8:v4.11.0-202207070244.p0.g84a378e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter:v4.11.0-202208020235.p0.g32fb8ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover:v4.11.0-202207070244.p0.gf1330f6.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy:v4.11.0-202208020235.p0.ga805ba5.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics:v4.11.0-202208020235.p0.g896d000.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8:v4.11.0-202208020235.p0.g596745c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8:v4.11.0-202208020235.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8:v4.11.0-202208011446.p0.g66c0cec.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers:v4.11.0-202208020235.p0.gb6e14ea.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator:v4.11.0-202208020235.p0.g4e3e83c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8:v4.11.0-202208020235.p0.gd701bcb.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8:v4.11.0-202208020706.p0.g93b3f9e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8:v4.11.0-202208020235.p0.g17a3a9f.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8:v4.11.0-202208020235.p0.geb7e497.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator:v4.11.0-202208020235.p0.ge722bb7.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8:v4.11.0-202208020235.p0.g1150735.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller:v4.11.0-202208020235.p0.gf38aae4.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni:v4.11.0-202208020235.p0.g3cc5a3a.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8:v4.11.0-202208020706.p0.g643fdaf.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8:v4.11.0-202208020235.p0.g523b790.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.11.0-202208020235.p0.g9951259.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather:v4.11.0-202208020706.p0.g32bca40.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8:v4.11.0-202208020235.p0.gd69bd07.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8:v4.11.0-202208020235.p0.g9482ac9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8:v4.11.0-202208020235.p0.ga94eb77.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8:v4.11.0-202208020235.p0.gf60f1c1.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy:v4.11.0-202208020235.p0.gaad1b28.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8:v4.11.0-202208020235.p0.g8d80088.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8:v4.11.0-202208020235.p0.g4b6f874.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8:v4.11.0-202208020235.p0.g46157a3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8:v4.11.0-202208020235.p0.g1a7a5dc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.gae4c45c.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g246ae15.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers:v4.11.0-202208020235.p0.g440ca42.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace:v4.11.0-202208020235.p0.g040c64e.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry:v4.11.0-202208020235.p0.g8c2bd46.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8:v4.11.0-202208020235.p0.g5a93d94.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes:v4.11.0-202208020706.p0.g2e00ec0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-pod:v4.11.0-202208020235.p0.g9546431.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g8ace6e9.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8:v4.11.0-202208020235.p0.g76649b3.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy:v4.11.0-202208020235.p0.gaf12fbc.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager:v4.11.0-202208020235.p0.g05cfc39.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter:v4.11.0-202208020235.p0.g0102201.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator:v4.11.0-202208020235.p0.gcb3afa2.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus:v4.11.0-202208020235.p0.gd2dfc27.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8:v4.11.0-202208020235.p0.gb76d388.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator:v4.11.0-202208020235.p0.g0899d11.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter:v4.11.0-202208020235.p0.g77b2966.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tests:v4.11.0-202208020706.p0.gb860532.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8:v4.11.0-202208020235.p0.gf08da2d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8:v4.11.0-202208020706.p0.g7075089.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.11.0-202208020235.p0.g6fd8e8d.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8:v4.11.0-202208020235.p0.gf67d1d0.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.11.0-202208020235.p0.g9914824.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.11.0-202208020235.p0.gd4721ba.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8:v4.11.0-202208020235.p0.g5910f33.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator:v4.11.0-202208020235.p0.g7a30e38.assembly.stream",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8:v4.11.0-202208020235.p0.g0b3d79b.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30323",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30323"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30323",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30323"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930",
          "url": "https://discuss.hashicorp.com/t/hcsec-2022-13-multiple-vulnerabilities-in-go-getter-library/39930"
        },
        {
          "category": "external",
          "summary": "CVE-2022-30323",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30323"
        },
        {
          "category": "external",
          "summary": "bz#2092925: unsafe download (issue 3 of 3)",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092925"
        }
      ],
      "release_date": "2022-05-24T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers:v4.11.0-202208020235.p0.ga65be86.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator:v4.11.0-202208020235.p0.g22b522c.assembly.stream",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8:v4.11.0-202208020235.p0.g0f415d1.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-05-25T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "unsafe download (issue 3 of 3)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...