rhsa-2022_5875
Vulnerability from csaf_redhat
Published
2022-08-09 02:34
Modified
2022-08-09 02:34
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.26 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.10.26 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.26. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2022:5874 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html Security Fix(es): * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773) * golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806) * golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. You may download the oc tool and use it to inspect release image metadata as follows: (For x86_64 architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-x86_64 The image digest is sha256:e1fa1f513068082d97d78be643c369398b0e6820afab708d26acda2262940954 (For s390x architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-s390x The image digest is sha256:a60c4f3aeefa47d7ddd25041eccc6e1a05c6a0b3a26317903da0d97cd6836f41 (For ppc64le architecture) $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-ppc64le The image digest is sha256:aeccc9442e88f82c448c0bba1f6f1927574c684cab2890cf675ee34c862bb864 All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.10.26 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.10.26. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:5874\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect\naccess control (CVE-2022-23773)\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements\n(CVE-2022-23806)\n* golang: crypto/elliptic: panic caused by oversized scalar\n(CVE-2022-28327)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-x86_64\n\nThe image digest is sha256:e1fa1f513068082d97d78be643c369398b0e6820afab708d26acda2262940954\n\n(For s390x architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-s390x\n\nThe image digest is sha256:a60c4f3aeefa47d7ddd25041eccc6e1a05c6a0b3a26317903da0d97cd6836f41\n\n(For ppc64le architecture)\n\n  $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.10.26-ppc64le\n\nThe image digest is sha256:aeccc9442e88f82c448c0bba1f6f1927574c684cab2890cf675ee34c862bb864\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5875",
        "url": "https://access.redhat.com/errata/RHSA-2022:5875"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5875.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.26 security update",
    "tracking": {
      "current_release_date": "2022-08-09T02:34:00Z",
      "generator": {
        "date": "2023-07-01T05:39:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2022:5875",
      "initial_release_date": "2022-08-09T02:34:00Z",
      "revision_history": [
        {
          "date": "2022-08-09T02:34:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.10",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.10",
                  "product_id": "8Base-RHOSE-4.10",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.10::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "category": "product_version",
            "name": "openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "product": {
              "name": "openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
              "product_id": "openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "product": {
              "name": "openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
              "product_id": "openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "product": {
              "name": "openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
              "product_id": "openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "product": {
              "name": "openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
              "product_id": "openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
              "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
              "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
              "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "product": {
              "name": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
              "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
              "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
              "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "product": {
              "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
              "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
              "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
              "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
              "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
              "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
              "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "product": {
              "name": "openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
              "product_id": "openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
              "product_id": "openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
              "product_id": "openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
              "product_id": "openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "product": {
              "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
              "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
              "product_id": "openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
              "product_id": "openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
              "product_id": "openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "product": {
              "name": "openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
              "product_id": "openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "product": {
              "name": "openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
              "product_id": "openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
              "product_id": "openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
              "product_id": "openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
              "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
              "product_id": "openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
              "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
              "product_id": "openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
              "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
              "product_id": "openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
              "product_id": "openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
              "product_id": "openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
              "product_id": "openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
              "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
              "product_id": "openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
              "product_id": "openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
              "product_id": "openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
              "product_id": "openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
              "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
              "product_id": "openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
              "product_id": "openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
              "product_id": "openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "product": {
              "name": "openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
              "product_id": "openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "product": {
              "name": "openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
              "product_id": "openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "product": {
              "name": "openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
              "product_id": "openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "product": {
              "name": "openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
              "product_id": "openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "product": {
              "name": "openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
              "product_id": "openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "product": {
              "name": "openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
              "product_id": "openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
              "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
              "product_id": "openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
              "product_id": "openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
              "product_id": "openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
              "product_id": "openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
              "product_id": "openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
              "product_id": "openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
              "product_id": "openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
              "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
              "product_id": "openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "product": {
              "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
              "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "product": {
              "name": "openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
              "product_id": "openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
              "product_id": "openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "product": {
              "name": "openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
              "product_id": "openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
            "product": {
              "name": "openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
              "product_id": "openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
              "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "product": {
              "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
              "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "product": {
              "name": "openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
              "product_id": "openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
            "product": {
              "name": "openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
              "product_id": "openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "product": {
              "name": "openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
              "product_id": "openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "product": {
              "name": "openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
              "product_id": "openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
              "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
              "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
              "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
              "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "product": {
              "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
              "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "product": {
              "name": "openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
              "product_id": "openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "product": {
              "name": "openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
              "product_id": "openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
              "product_id": "openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "product": {
              "name": "openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
              "product_id": "openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
              "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
            "product": {
              "name": "openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
              "product_id": "openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
              "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "product": {
              "name": "openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
              "product_id": "openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "product": {
              "name": "openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
              "product_id": "openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
              "product_id": "openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
              "product_id": "openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
              "product_id": "openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "product": {
              "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
              "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
              "product_id": "openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "product": {
              "name": "openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
              "product_id": "openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "product": {
              "name": "openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
              "product_id": "openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
              "product_id": "openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
              "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
              "product_id": "openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
            "product": {
              "name": "openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
              "product_id": "openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
              "product_id": "openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
              "product_id": "openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
              "product_id": "openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
              "product_id": "openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "product": {
              "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
              "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "product": {
              "name": "openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
              "product_id": "openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "product": {
              "name": "openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
              "product_id": "openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "product": {
              "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
              "product_id": "openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
              "product_id": "openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
              "product_id": "openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "product": {
              "name": "openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
              "product_id": "openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
              "product_id": "openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
              "product_id": "openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "product": {
              "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
              "product_id": "openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
              "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
              "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "product": {
              "name": "openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
              "product_id": "openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
              "product_id": "openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
              "product_id": "openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "product": {
              "name": "openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
              "product_id": "openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
              "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "product": {
              "name": "openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
              "product_id": "openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "product": {
              "name": "openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
              "product_id": "openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "product": {
              "name": "openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
              "product_id": "openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "product": {
              "name": "openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
              "product_id": "openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
              "product_id": "openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
              "product_id": "openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
              "product_id": "openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
              "product_id": "openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "product": {
              "name": "openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
              "product_id": "openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "product": {
              "name": "openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
              "product_id": "openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "product": {
              "name": "openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
              "product_id": "openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "product": {
              "name": "openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
              "product_id": "openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "product": {
              "name": "openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
              "product_id": "openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "product": {
              "name": "openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
              "product_id": "openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "product": {
              "name": "openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
              "product_id": "openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "product": {
              "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
              "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "product": {
              "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
              "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
              "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
              "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "product": {
              "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
              "product_id": "openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream"
            }
          },
          {
            "category": "product_version",
            "name": "openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "product": {
              "name": "openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
              "product_id": "openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream"
        },
        "product_reference": "openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        },
        "product_reference": "openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream"
        },
        "product_reference": "openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream"
        },
        "product_reference": "openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream"
        },
        "product_reference": "openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream"
        },
        "product_reference": "openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream"
        },
        "product_reference": "openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        },
        "product_reference": "openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream"
        },
        "product_reference": "openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream"
        },
        "product_reference": "openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream"
        },
        "product_reference": "openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream"
        },
        "product_reference": "openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream"
        },
        "product_reference": "openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream"
        },
        "product_reference": "openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream"
        },
        "product_reference": "openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream"
        },
        "product_reference": "openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream"
        },
        "product_reference": "openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream"
        },
        "product_reference": "openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream"
        },
        "product_reference": "openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream"
        },
        "product_reference": "openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream"
        },
        "product_reference": "openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream"
        },
        "product_reference": "openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream"
        },
        "product_reference": "openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream"
        },
        "product_reference": "openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream"
        },
        "product_reference": "openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream"
        },
        "product_reference": "openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        },
        "product_reference": "openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-23773",
      "cwe": {
        "id": "CWE-1220",
        "name": "Insufficient Granularity of Access Control"
      },
      "discovery_date": "2022-02-11T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ",
          "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"
        },
        {
          "category": "external",
          "summary": "CVE-2022-23773",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23773"
        },
        {
          "category": "external",
          "summary": "bz#2053541: CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541"
        }
      ],
      "release_date": "2022-02-11T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5875"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-11T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control"
    },
    {
      "cve": "CVE-2022-23806",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2022-02-11T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ",
          "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"
        },
        {
          "category": "external",
          "summary": "CVE-2022-23806",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "bz#2053429: CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429"
        }
      ],
      "release_date": "2022-02-11T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5875"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-11T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements"
    },
    {
      "cve": "CVE-2022-28327",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-04-21T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "panic caused by oversized scalar",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8",
          "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8"
        },
        {
          "category": "external",
          "summary": "CVE-2022-28327",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "bz#2077689: panic caused by oversized scalar",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
        }
      ],
      "release_date": "2022-04-12T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5875"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-04-21T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "panic caused by oversized scalar"
    },
    {
      "cve": "CVE-2022-30631",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00Z",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        },
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "stack exhaustion in Reader.Read",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.10:openshift4/ose-deployer:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-etcd:v4.10.0-202208020345.p0.g7afa17c.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-haproxy-router:v4.10.0-202207291908.p0.g11109e4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-ironic-rhel8:v4.10.0-202208011125.p0.g62012c2.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-maven:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-nodejs-12-rhel8:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-kuryr-controller-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-machine-os-images-rhel8:v4.10.0-202207291908.p0.g5211875.assembly.stream",
          "8Base-RHOSE-4.10:openshift4/ose-tools-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53168",
          "url": "https://go.dev/issue/53168"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        },
        {
          "category": "external",
          "summary": "CVE-2022-30631",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "bz#2107342: stack exhaustion in Reader.Read",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        }
      ],
      "release_date": "2022-07-12T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2022:5875"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:openshift4/cloud-network-config-controller-rhel8:v4.10.0-202207291908.p0.g8723adb.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/egress-router-cni-rhel8:v4.10.0-202207291908.p0.g5c56bc8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/network-tools-rhel8:v4.10.0-202208012036.p0.gbcfec9c.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/oc-mirror-plugin-rhel8:v4.10.0-202207291908.p0.g71ca0a1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdb2d118.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8:v4.10.0-202207291908.p0.g3ddbb2b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8:v4.10.0-202207291908.p0.gf0d6966.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-alibaba-machine-controllers-rhel8:v4.10.0-202207291908.p0.g0206121.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gd85867f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gc2e6dc1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-ebs-csi-driver-rhel8:v4.10.0-202207291908.p0.g8ba0c7a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-aws-pod-identity-webhook-rhel8:v4.10.0-202207291908.p0.g7f9eb87.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-cloud-node-manager-rhel8:v4.10.0-202207291908.p0.g07f1335.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g8f980cc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-disk-csi-driver-rhel8:v4.10.0-202207291908.p0.g3d79d39.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g3807eb3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-azure-file-csi-driver-rhel8:v4.10.0-202207291908.p0.gf88155b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-installer-rhel8:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-machine-controllers:v4.10.0-202207291908.p0.g0716ee4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-rhel8-operator:v4.10.0-202207291908.p0.g20e2b86.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-baremetal-runtimecfg-rhel8:v4.10.0-202207291908.p0.g40c11f7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts-alt-rhel8:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli-artifacts:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cli:v4.10.0-202207291908.p0.ge29d58e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-credential-operator:v4.10.0-202207291908.p0.gef868a8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-authentication-operator:v4.10.0-202207291908.p0.g6a015c7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler-operator:v4.10.0-202207291908.p0.g8bcdccc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-autoscaler:v4.10.0-202207301627.p0.g012b960.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-baremetal-operator-rhel8:v4.10.0-202207291908.p0.gc6584b9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-bootstrap:v4.10.0-202207291908.p0.gf22d1c6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8:v4.10.0-202207291908.p0.ge2e0d4f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-config-operator:v4.10.0-202207291908.p0.g0840c6f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator:v4.10.0-202207291908.p0.gace1862.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-dns-operator:v4.10.0-202207291908.p0.gbc48e0a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-etcd-rhel8-operator:v4.10.0-202207291908.p0.ga918723.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-image-registry-operator:v4.10.0-202207291908.p0.gd2df5e8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-ingress-operator:v4.10.0-202207301627.p0.g5001c08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-apiserver-operator:v4.10.0-202207291908.p0.g696981d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-controller-manager-operator:v4.10.0-202207291908.p0.gca3ff53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-scheduler-operator:v4.10.0-202207291908.p0.gd8694a5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator:v4.10.0-202207291908.p0.g7e1f568.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-machine-approver:v4.10.0-202207291908.p0.g95404c4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-monitoring-operator:v4.10.0-202207291908.p0.g1ec9353.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-network-operator:v4.10.0-202207291908.p0.g837ad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-node-tuning-operator:v4.10.0-202208011505.p0.g73f9609.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-apiserver-operator:v4.10.0-202207291908.p0.g853d84f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-openshift-controller-manager-operator:v4.10.0-202207291908.p0.gb8b65d1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-policy-controller-rhel8:v4.10.0-202207291908.p0.g8e5b365.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-samples-operator:v4.10.0-202207291908.p0.gd41950d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-storage-operator:v4.10.0-202207291908.p0.ge9e211d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-cluster-version-operator:v4.10.0-202207291908.p0.g288bd4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-configmap-reloader:v4.10.0-202207291908.p0.g22a40ce.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console-operator:v4.10.0-202207291908.p0.g7e488d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-console:v4.10.0-202208021356.p0.gdee1944.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-container-networking-plugins-rhel8:v4.10.0-202207291908.p0.g3123ef8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-coredns:v4.10.0-202207291908.p0.g3ec1ee7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8-operator:v4.10.0-202207291908.p0.ga0942c0.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-manila-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-nfs-rhel8:v4.10.0-202207291908.p0.g3448830.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-operator-rhel8:v4.10.0-202207291908.p0.g662615b.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-driver-shared-resource-rhel8:v4.10.0-202207291908.p0.gd06ff18.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher-rhel8:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-attacher:v4.10.0-202207291908.p0.g27e71f2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner-rhel8:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-provisioner:v4.10.0-202207291908.p0.g31de1e1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer-rhel8:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-resizer:v4.10.0-202207291908.p0.ge593409.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-external-snapshotter:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe-rhel8:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-livenessprobe:v4.10.0-202207291908.p0.g8c1a5bc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar-rhel8:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-node-driver-registrar:v4.10.0-202207291908.p0.gbb0bd82.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-controller:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-csi-snapshot-validation-webhook-rhel8:v4.10.0-202207291908.p0.gfe4a0a2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-builder:v4.10.0-202207291908.p0.g24d8db4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-docker-registry:v4.10.0-202207291908.p0.g534ab3a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g4dc728d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g0e369de.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-gcp-pd-csi-driver-rhel8:v4.10.0-202207291908.p0.g19e9a57.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-grafana:v4.10.0-202207291908.p0.g48aec35.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hyperkube:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-hypershift-rhel8:v4.10.0-202207301627.p0.gd78564a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.ge303912.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g28bad53.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-block-csi-driver-rhel8:v4.10.0-202207291908.p0.gd54e370.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibm-vpc-node-label-updater-rhel8:v4.10.0-202207291908.p0.g7074dfc.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ibmcloud-machine-controllers-rhel8:v4.10.0-202207291908.p0.g7449a94.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-image-customization-controller-rhel8:v4.10.0-202207291908.p0.g44d63f1.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-insights-rhel8-operator:v4.10.0-202207291908.p0.g85bb6ef.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer-artifacts:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-installer:v4.10.0-202207291908.p0.g6db5fb9.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ironic-machine-os-downloader-rhel8:v4.10.0-202207291908.p0.g81fe297.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins-agent-base:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-jenkins:v4.10.0-202207291908.p0.gc5b7159.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-k8s-prometheus-adapter:v4.10.0-202207291908.p0.g4052b31.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-proxy:v4.10.0-202207291908.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-rbac-proxy:v4.10.0-202207291908.p0.g4f198b2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-state-metrics:v4.10.0-202207291908.p0.g088ab06.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kube-storage-version-migrator-rhel8:v4.10.0-202207291908.p0.g901a6d2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-kuryr-cni-rhel8:v4.10.0-202208011505.p0.ge96efa4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-libvirt-machine-controllers:v4.10.0-202207291908.p0.g3b330b7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-operator:v4.10.0-202207291908.p0.gca4a4c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-aws-rhel8:v4.10.0-202207291908.p0.g518b028.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-azure-rhel8:v4.10.0-202207291908.p0.g0b2bf99.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-gcp-rhel8:v4.10.0-202207291908.p0.g3fe46c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-api-provider-openstack-rhel8:v4.10.0-202207291908.p0.g2401f74.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-machine-config-operator:v4.10.0-202207291908.p0.gdc29945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-admission-controller:v4.10.0-202207291908.p0.gd7a7fe5.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-cni:v4.10.0-202207291908.p0.g5059ec2.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-networkpolicy-rhel8:v4.10.0-202207291908.p0.gbfcc6c8.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-route-override-cni-rhel8:v4.10.0-202207291908.p0.g707dd38.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-multus-whereabouts-ipam-cni-rhel8:v4.10.0-202207291908.p0.ga8d68d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-must-gather:v4.10.0-202207291908.p0.gdb7f815.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-interface-bond-cni-rhel8:v4.10.0-202207291908.p0.g5ccc626.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-network-metrics-daemon-rhel8:v4.10.0-202207291908.p0.g234c138.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-apiserver-rhel8:v4.10.0-202207291908.p0.geffa26a.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-proxy:v4.10.0-202207291908.p0.g799d414.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-oauth-server-rhel8:v4.10.0-202207291908.p0.g245b95f.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-apiserver-rhel8:v4.10.0-202207291908.p0.g5eabbaa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-controller-manager-rhel8:v4.10.0-202207291908.p0.g2c2d50d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openshift-state-metrics-rhel8:v4.10.0-202207291908.p0.ge5c50aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.gcb58fe4.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cinder-csi-driver-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.gdf0b27d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-openstack-machine-controllers:v4.10.0-202208012326.p0.gf6b5171.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-lifecycle-manager:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-marketplace:v4.10.0-202207291908.p0.g80b92ec.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-operator-registry:v4.10.0-202207291908.p0.g69bb8fe.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovirt-machine-controllers-rhel8:v4.10.0-202207291908.p0.g35ce9aa.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-ovn-kubernetes:v4.10.0-202208012036.p0.g464b78d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-pod:v4.10.0-202207291908.p0.g012e945.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-powervs-machine-controllers-rhel8:v4.10.0-202207291908.p0.gc1d68e7.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prom-label-proxy:v4.10.0-202207291908.p0.g5f4c899.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-alertmanager:v4.10.0-202207291908.p0.g0133959.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-config-reloader:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-node-exporter:v4.10.0-202207291908.p0.g0eed310.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus-operator:v4.10.0-202207291908.p0.g73ddd44.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-prometheus:v4.10.0-202207291908.p0.g3c6cd55.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-sdn-rhel8:v4.10.0-202208011505.p0.g474a107.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-service-ca-operator:v4.10.0-202207291908.p0.g1611373.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-telemeter:v4.10.0-202207291908.p0.g2c9c76e.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-tests:v4.10.0-202207291908.p0.g4e11d23.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-thanos-rhel8:v4.10.0-202207291908.p0.g10ca1d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vmware-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-cloud-controller-manager-rhel8:v4.10.0-202207291908.p0.g25b98d3.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-operator-rhel8:v4.10.0-202207291908.p0.g7401726.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-csi-driver-syncer-rhel8:v4.10.0-202207291908.p0.ge310f4d.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ose-vsphere-problem-detector-rhel8:v4.10.0-202207291908.p0.ga11df08.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel7:v4.10.0-202207291908.p0.g633cbb6.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8-operator:v4.10.0-202207291908.p0.g573ac47.assembly.stream",
            "8Base-RHOSE-4.10:openshift4/ovirt-csi-driver-rhel8:v4.10.0-202207291908.p0.g633cbb6.assembly.stream"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-07-14T00:00:00Z",
          "details": "Moderate"
        }
      ],
      "title": "stack exhaustion in Reader.Read"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...